[2014/04/24 19:41:09.145868, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 24 19:41:03 2014 [2014/04/24 19:41:09.145943, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /var/run/samba/serverid.tdb [2014/04/24 19:41:09.145976, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/run/samba/serverid.tdb 3: [2014/04/24 19:41:09.146008, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 9E0C000000000000FFFF [2014/04/24 19:41:09.146043, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb88e8a0 [2014/04/24 19:41:09.146075, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 9E0C000000000000FFFF [2014/04/24 19:41:09.146105, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/run/samba/serverid.tdb [2014/04/24 19:41:09.146133, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:09.146178, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 24 19:41:03 2014 [2014/04/24 19:41:09.146240, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1277(set_remote_arch) set_remote_arch: Client arch is 'Vista' [2014/04/24 19:41:09.146318, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1536 - private_data=0x7f59bb88ee60 [2014/04/24 19:41:09.146389, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:462(make_auth_context_subsystem) Making default auth method list for server role = 'domain member' [2014/04/24 19:41:09.146430, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2014/04/24 19:41:09.146461, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2014/04/24 19:41:09.146489, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2014/04/24 19:41:09.146522, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2014/04/24 19:41:09.146551, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2014/04/24 19:41:09.146579, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2014/04/24 19:41:09.146607, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2014/04/24 19:41:09.146636, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2014/04/24 19:41:09.146663, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2014/04/24 19:41:09.146691, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2014/04/24 19:41:09.146724, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2014/04/24 19:41:09.146762, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2014/04/24 19:41:09.146789, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2014/04/24 19:41:09.146817, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2014/04/24 19:41:09.146844, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2014/04/24 19:41:09.146872, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2014/04/24 19:41:09.146899, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:363(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2014/04/24 19:41:09.146931, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:388(load_auth_module) load_auth_module: auth method guest has a valid init [2014/04/24 19:41:09.146964, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:363(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2014/04/24 19:41:09.146993, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:388(load_auth_module) load_auth_module: auth method sam has a valid init [2014/04/24 19:41:09.147021, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:363(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:ntdomain [2014/04/24 19:41:09.147049, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:363(load_auth_module) load_auth_module: Attempting to find an auth method to match ntdomain [2014/04/24 19:41:09.147079, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:388(load_auth_module) load_auth_module: auth method ntdomain has a valid init [2014/04/24 19:41:09.147106, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:388(load_auth_module) load_auth_module: auth method winbind has a valid init [2014/04/24 19:41:09.148625, 3, pid=3230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'gssapi_spnego' registered [2014/04/24 19:41:09.148677, 3, pid=3230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'gssapi_krb5' registered [2014/04/24 19:41:09.148709, 3, pid=3230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2014/04/24 19:41:09.148742, 3, pid=3230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'schannel' registered [2014/04/24 19:41:09.148773, 3, pid=3230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'spnego' registered [2014/04/24 19:41:09.148804, 3, pid=3230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'ntlmssp' registered [2014/04/24 19:41:09.148834, 3, pid=3230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'krb5' registered [2014/04/24 19:41:09.148863, 3, pid=3230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2014/04/24 19:41:09.148969, 5, pid=3230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC mechanism spnego [2014/04/24 19:41:09.149026, 5, pid=3230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC submechanism gse_krb5 [2014/04/24 19:41:09.185269, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:384(reply_nt1) using SPNEGO [2014/04/24 19:41:09.185321, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:671(reply_negprot) Selected protocol NT LM 0.12 [2014/04/24 19:41:09.185350, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:678(reply_negprot) negprot index=0 [2014/04/24 19:41:09.185379, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:09.185396, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=181 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54273 smt_wct=17 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=40448 (0x9E00) smb_vwv[ 8]= 12 (0xC) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]= 243 (0xF3) smb_vwv[11]= 6784 (0x1A80) smb_vwv[12]=65454 (0xFFAE) smb_vwv[13]= 5802 (0x16AA) smb_vwv[14]=53088 (0xCF60) smb_vwv[15]=61441 (0xF001) smb_vwv[16]= 0 (0x0) smb_bcc=112 [2014/04/24 19:41:09.185755, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 6C 6D 62 64 2D 61 64 2D 6D 73 74 72 00 00 00 00 lmbd-ad- mstr.... [0010] 60 5E 06 06 2B 06 01 05 05 02 A0 54 30 52 A0 24 `^..+... ...T0R.$ [0020] 30 22 06 09 2A 86 48 82 F7 12 01 02 02 06 09 2A 0"..*.H. .......* [0030] 86 48 86 F7 12 01 02 02 06 0A 2B 06 01 04 01 82 .H...... ..+..... [0040] 37 02 02 0A A3 2A 30 28 A0 26 1B 24 6E 6F 74 5F 7....*0( .&.$not_ [0050] 64 65 66 69 6E 65 64 5F 69 6E 5F 52 46 43 34 31 defined_ in_RFC41 [0060] 37 38 40 70 6C 65 61 73 65 5F 69 67 6E 6F 72 65 78@pleas e_ignore [2014/04/24 19:41:12.185159, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 200 [2014/04/24 19:41:12.185272, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0xc8 [2014/04/24 19:41:12.185317, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 1 of length 204 (0 toread) [2014/04/24 19:41:12.185367, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.185389, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=200 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=51203 smb_tid=0 smb_pid=632 smb_uid=0 smb_mid=54274 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 3230 (0xC9E) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 66 (0x42) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 596 (0x254) smb_vwv[11]=32768 (0x8000) smb_bcc=141 [2014/04/24 19:41:12.185832, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 60 40 06 06 2B 06 01 05 05 02 A0 36 30 34 A0 0E `@..+... ...604.. [0010] 30 0C 06 0A 2B 06 01 04 01 82 37 02 02 0A A2 22 0...+... ..7...." [0020] 04 20 4E 54 4C 4D 53 53 50 00 01 00 00 00 87 82 . NTLMSS P....... [0030] 28 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ( ...... ........ [0040] 00 00 00 4D 00 61 00 63 00 4F 00 53 00 20 00 31 ...M.a.c .O.S. .1 [0050] 00 30 00 2E 00 37 00 2E 00 34 00 00 00 44 00 41 .0...7.. .4...D.A [0060] 00 56 00 45 00 20 00 31 00 31 00 2E 00 30 00 2E .V.E. .1 .1...0.. [0070] 00 30 00 28 00 76 00 31 00 35 00 36 00 33 00 29 .0.(.v.1 .5.6.3.) [0080] 00 2D 00 69 00 34 00 38 00 36 00 00 00 .-.i.4.8 .6... [2014/04/24 19:41:12.186150, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBsesssetupX (pid 3230) conn 0x0 [2014/04/24 19:41:12.186228, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.186264, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.186297, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.186351, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:12.186391, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:604(reply_sesssetup_and_X) wct=12 flg2=0xc803 [2014/04/24 19:41:12.186448, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2014/04/24 19:41:12.186509, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[MacOS 10.7.4] NativeLanMan=[DAVE 11.0.0(v1563)-i486] PrimaryDomain=[] [2014/04/24 19:41:12.186559, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2014/04/24 19:41:12.186595, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2: 3: [2014/04/24 19:41:12.186631, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key E1DDA2B8 [2014/04/24 19:41:12.186677, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb88cee0 [2014/04/24 19:41:12.186914, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:853(smbXsrv_session_global_store) [2014/04/24 19:41:12.186949, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:855(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'E1DDA2B8' stored [2014/04/24 19:41:12.187040, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xe1dda2b8 (3789398712) session_wire_id : 0x0000000000009248 (37448) creation_time : Thu Apr 24 19:41:12 2014 EDT expiration_time : Wed Dec 31 19:00:00 1969 EST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) local_address : 'ipv4:10.0.2.101:445' remote_address : 'ipv4:10.0.2.48:49853' remote_name : '10.0.2.48' auth_session_info_seqnum : 0x00000000 (0) [2014/04/24 19:41:12.187903, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key E1DDA2B8 [2014/04/24 19:41:12.187948, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2014/04/24 19:41:12.187986, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:12.188024, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1215(smbXsrv_session_create) [2014/04/24 19:41:12.188048, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1223(smbXsrv_session_create) smbXsrv_session_create: global_id (0xe1dda2b8) stored [2014/04/24 19:41:12.188084, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x00009248 (37448) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xe1dda2b8 (3789398712) session_wire_id : 0x0000000000009248 (37448) creation_time : Thu Apr 24 19:41:12 2014 EDT expiration_time : Wed Dec 31 19:00:00 1969 EST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) local_address : 'ipv4:10.0.2.101:445' remote_address : 'ipv4:10.0.2.48:49853' remote_name : '10.0.2.48' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Thu Apr 24 19:41:12 2014 EDT nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : NULL [2014/04/24 19:41:12.188840, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:462(make_auth_context_subsystem) Making default auth method list for server role = 'domain member' [2014/04/24 19:41:12.188886, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:363(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2014/04/24 19:41:12.188933, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:388(load_auth_module) load_auth_module: auth method guest has a valid init [2014/04/24 19:41:12.188972, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:363(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2014/04/24 19:41:12.189009, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:388(load_auth_module) load_auth_module: auth method sam has a valid init [2014/04/24 19:41:12.189046, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:363(load_auth_module) load_auth_module: Attempting to find an auth method to match winbind:ntdomain [2014/04/24 19:41:12.189084, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:363(load_auth_module) load_auth_module: Attempting to find an auth method to match ntdomain [2014/04/24 19:41:12.189120, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:388(load_auth_module) load_auth_module: auth method ntdomain has a valid init [2014/04/24 19:41:12.189156, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:388(load_auth_module) load_auth_module: auth method winbind has a valid init [2014/04/24 19:41:12.189237, 5, pid=3230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC mechanism spnego [2014/04/24 19:41:12.189288, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.189333, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/24 19:41:12.189370, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.189407, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.189443, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.189563, 5, pid=3230, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2014/04/24 19:41:12.189665, 3, pid=3230, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x20288287 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_NEGOTIATE_OEM NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_LM_KEY NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 [2014/04/24 19:41:12.189858, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0x20288287 (539525767) 1: NTLMSSP_NEGOTIATE_UNICODE 1: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 1: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : NULL WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : NULL [2014/04/24 19:41:12.190548, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x0010 (16) TargetNameMaxLen : 0x0010 (16) TargetName : * TargetName : 'MYDOMAIN' NegotiateFlags : 0x20898205 (545882629) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 1: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 ServerChallenge : c64680c1b708a437 Reserved : 0000000000000000 TargetInfoLen : 0x0054 (84) TargetNameInfoMaxLen : 0x0054 (84) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'MYDOMAIN' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'LMBD-AD-MSTR' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'lmbd-ad-mstr' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2014/04/24 19:41:12.191794, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.191862, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.191889, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=288 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=0 smb_pid=632 smb_uid=37448 smb_mid=54274 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 179 (0xB3) smb_bcc=245 [2014/04/24 19:41:12.192148, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] A1 81 B0 30 81 AD A0 03 0A 01 01 A1 0C 06 0A 2B ...0.... .......+ [0010] 06 01 04 01 82 37 02 02 0A A2 81 97 04 81 94 4E .....7.. .......N [0020] 54 4C 4D 53 53 50 00 02 00 00 00 10 00 10 00 30 TLMSSP.. .......0 [0030] 00 00 00 05 82 89 20 C6 46 80 C1 B7 08 A4 37 00 ...... . F.....7. [0040] 00 00 00 00 00 00 00 54 00 54 00 40 00 00 00 4D .......T .T.@...M [0050] 00 59 00 44 00 4F 00 4D 00 41 00 49 00 4E 00 02 .Y.D.O.M .A.I.N.. [0060] 00 10 00 4D 00 59 00 44 00 4F 00 4D 00 41 00 49 ...M.Y.D .O.M.A.I [0070] 00 4E 00 01 00 18 00 4C 00 4D 00 42 00 44 00 2D .N.....L .M.B.D.- [0080] 00 41 00 44 00 2D 00 4D 00 53 00 54 00 52 00 04 .A.D.-.M .S.T.R.. [0090] 00 00 00 03 00 18 00 6C 00 6D 00 62 00 64 00 2D .......l .m.b.d.- [00A0] 00 61 00 64 00 2D 00 6D 00 73 00 74 00 72 00 00 .a.d.-.m .s.t.r.. [00B0] 00 00 00 55 00 6E 00 69 00 78 00 00 00 53 00 61 ...U.n.i .x...S.a [00C0] 00 6D 00 62 00 61 00 20 00 34 00 2E 00 31 00 2E .m.b.a. .4...1.. [00D0] 00 37 00 2D 00 44 00 65 00 62 00 69 00 61 00 6E .7.-.D.e .b.i.a.n [00E0] 00 00 00 4D 00 59 00 44 00 4F 00 4D 00 41 00 49 ...M.Y.D .O.M.A.I [00F0] 00 4E 00 00 00 .N... [2014/04/24 19:41:12.195375, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 428 [2014/04/24 19:41:12.195448, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x1ac [2014/04/24 19:41:12.195489, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 2 of length 432 (0 toread) [2014/04/24 19:41:12.195527, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.195548, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=428 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=51203 smb_tid=0 smb_pid=632 smb_uid=37448 smb_mid=54275 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 3230 (0xC9E) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 294 (0x126) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 596 (0x254) smb_vwv[11]=32768 (0x8000) smb_bcc=369 [2014/04/24 19:41:12.195967, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] A1 82 01 22 30 82 01 1E A2 82 01 1A 04 82 01 16 ..."0... ........ [0010] 4E 54 4C 4D 53 53 50 00 03 00 00 00 18 00 18 00 NTLMSSP. ........ [0020] 40 00 00 00 80 00 80 00 58 00 00 00 18 00 18 00 @....... X....... [0030] D8 00 00 00 08 00 08 00 F0 00 00 00 1E 00 1E 00 ........ ........ [0040] F8 00 00 00 00 00 00 00 00 00 00 00 01 02 08 20 ........ ....... [0050] 6D 89 8D 7F 38 F7 10 24 BF FB 5A 18 35 F6 45 9F m...8..$ ..Z.5.E. [0060] A9 4D 3C B3 DD 3F 2D 8C B1 C6 7B 3A B4 F2 29 21 .M<..?-. ..{:..)! [0070] 6F 72 93 51 01 3D B4 9C 01 01 00 00 00 00 00 00 or.Q.=.. ........ [0080] 4A 9A CC AC 16 60 CF 01 A9 4D 3C B3 DD 3F 2D 8C J....`.. .M<..?-. [0090] 00 00 00 00 02 00 10 00 4D 00 59 00 44 00 4F 00 ........ M.Y.D.O. [00A0] 4D 00 41 00 49 00 4E 00 01 00 18 00 4C 00 4D 00 M.A.I.N. ....L.M. [00B0] 42 00 44 00 2D 00 41 00 44 00 2D 00 4D 00 53 00 B.D.-.A. D.-.M.S. [00C0] 54 00 52 00 04 00 00 00 03 00 18 00 6C 00 6D 00 T.R..... ....l.m. [00D0] 62 00 64 00 2D 00 61 00 64 00 2D 00 6D 00 73 00 b.d.-.a. d.-.m.s. [00E0] 74 00 72 00 00 00 00 00 4C 00 4D 00 42 00 44 00 t.r..... L.M.B.D. [00F0] 2D 00 41 00 44 00 2D 00 4D 00 53 00 54 00 52 00 -.A.D.-. M.S.T.R. [0100] 61 00 6E 00 64 00 79 00 4D 00 41 00 43 00 42 00 a.n.d.y. M.A.C.B. [0110] 4F 00 4F 00 4B 00 50 00 52 00 4F 00 35 00 2D 00 O.O.K.P. R.O.5.-. [0120] 4E 00 45 00 57 00 00 4D 00 61 00 63 00 4F 00 53 N.E.W..M .a.c.O.S [0130] 00 20 00 31 00 30 00 2E 00 37 00 2E 00 34 00 00 . .1.0.. .7...4.. [0140] 00 44 00 41 00 56 00 45 00 20 00 31 00 31 00 2E .D.A.V.E . .1.1.. [0150] 00 30 00 2E 00 30 00 28 00 76 00 31 00 35 00 36 .0...0.( .v.1.5.6 [0160] 00 33 00 29 00 2D 00 69 00 34 00 38 00 36 00 00 .3.).-.i .4.8.6.. [0170] 00 . [2014/04/24 19:41:12.196642, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBsesssetupX (pid 3230) conn 0x0 [2014/04/24 19:41:12.196693, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.196734, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.196771, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.196828, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:12.196867, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:604(reply_sesssetup_and_X) wct=12 flg2=0xc803 [2014/04/24 19:41:12.196904, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2014/04/24 19:41:12.196942, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[MacOS 10.7.4] NativeLanMan=[DAVE 11.0.0(v1563)-i486] PrimaryDomain=[] [2014/04/24 19:41:12.196981, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.197018, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/24 19:41:12.197055, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.197090, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.197126, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.197221, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0018 (24) LmChallengeResponseMaxLen: 0x0018 (24) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 24) v1: struct LM_RESPONSE Response : 6d898d7f38f71024bffb5a1835f6459fa94d3cb3dd3f2d8c NtChallengeResponseLen : 0x0080 (128) NtChallengeResponseMaxLen: 0x0080 (128) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 128) v2: struct NTLMv2_RESPONSE Response : b1c67b3ab4f229216f729351013db49c Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Thu Apr 24 19:41:12 2014 EDT ChallengeFromClient : a94d3cb3dd3f2d8c Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'MYDOMAIN' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'LMBD-AD-MSTR' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0018 (24) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'lmbd-ad-mstr' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x0018 (24) DomainNameMaxLen : 0x0018 (24) DomainName : * DomainName : 'LMBD-AD-MSTR' UserNameLen : 0x0008 (8) UserNameMaxLen : 0x0008 (8) UserName : * UserName : 'andy' WorkstationLen : 0x001e (30) WorkstationMaxLen : 0x001e (30) Workstation : * Workstation : 'MACBOOKPRO5-NEW' EncryptedRandomSessionKeyLen: 0x0000 (0) EncryptedRandomSessionKeyMaxLen: 0x0000 (0) EncryptedRandomSessionKey: NULL NegotiateFlags : 0x20080201 (537395713) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 0: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 [2014/04/24 19:41:12.211115, 3, pid=3230, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:358(ntlmssp_server_preauth) Got user=[andy] domain=[LMBD-AD-MSTR] workstation=[MACBOOKPRO5-NEW] len1=24 len2=128 [2014/04/24 19:41:12.211173, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4838(lp_load_ex) lp_load_ex: refreshing parameters [2014/04/24 19:41:12.211250, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1487(free_param_opts) Freeing parametrics: [2014/04/24 19:41:12.211323, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:750(init_globals) Initialising global parameters [2014/04/24 19:41:12.211410, 3, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf" [2014/04/24 19:41:12.211455, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3564(do_section) Processing section "[Global]" doing parameter map to guest = Bad User doing parameter log level = 10 [2014/04/24 19:41:12.211532, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 doing parameter log file = /var/log/samba/log.%I.%d doing parameter max log size = 0 doing parameter netbios name = lmbd-ad-mstr doing parameter server string = lmbd-ad-mstr doing parameter unix extensions = No doing parameter wins support = Yes doing parameter max protocol = SMB2 doing parameter workgroup = MYDOMAIN doing parameter realm = MYDOMAIN.ES1 doing parameter security = ads doing parameter idmap uid = 16777216-33554431 [2014/04/24 19:41:12.212103, 1, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3178(lp_do_parameter) WARNING: The "idmap uid" option is deprecated doing parameter idmap gid = 16777216-33554431 [2014/04/24 19:41:12.212207, 1, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3178(lp_do_parameter) WARNING: The "idmap gid" option is deprecated doing parameter template shell = /sbin/nologin doing parameter template homedir = /home/%U doing parameter winbind use default domain = true doing parameter winbind offline logon = false doing parameter winbind enum users = yes doing parameter winbind enum groups = yes doing parameter client ntlmv2 auth = yes doing parameter client use spnego principal = no doing parameter map untrusted to domain = yes [2014/04/24 19:41:12.212466, 2, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[mxfsamba4_1]" doing parameter comment = Shared Media Files doing parameter create mask = 2750 doing parameter directory mask = 2750 doing parameter directory security mask = 2755 [2014/04/24 19:41:12.212600, 1, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1952(map_parameter) Unknown parameter encountered: "directory security mask" [2014/04/24 19:41:12.212639, 0, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3155(lp_do_parameter) Ignoring unknown parameter "directory security mask" doing parameter force create mode = 0040 doing parameter force directory mode = 2040 doing parameter force group = mxfsamba4 doing parameter force user = andy.liebman doing parameter guest ok = No doing parameter path = /RAIDS/RAID_0/AvidMXF/mxfsamba4_1/andy.liebman_mxfsamba4_1 doing parameter read only = No [2014/04/24 19:41:12.213371, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4877(lp_load_ex) pm_process() returned Yes [2014/04/24 19:41:12.213418, 7, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5167(lp_servicenumber) lp_servicenumber: couldn't find homes [2014/04/24 19:41:12.213460, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1773(lp_add_ipc) adding IPC service [2014/04/24 19:41:12.213516, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:115(make_user_info_map) Mapping user [LMBD-AD-MSTR]\[andy] from workstation [MACBOOKPRO5-NEW] [2014/04/24 19:41:12.213583, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:61(make_user_info) attempting to make a user_info for andy (andy) [2014/04/24 19:41:12.213625, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:72(make_user_info) making strings for andy's user_info struct [2014/04/24 19:41:12.213665, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:92(make_user_info) making blobs for andy's user_info struct [2014/04/24 19:41:12.213702, 10, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:128(make_user_info) made a user_info for andy (andy) [2014/04/24 19:41:12.213737, 3, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:178(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user [LMBD-AD-MSTR]\[andy]@[MACBOOKPRO5-NEW] with the new password interface [2014/04/24 19:41:12.213774, 3, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:181(auth_check_ntlm_password) check_ntlm_password: mapped user is: [LMBD-AD-MSTR]\[andy]@[MACBOOKPRO5-NEW] [2014/04/24 19:41:12.213809, 10, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:190(auth_check_ntlm_password) check_ntlm_password: auth_context challenge created by random [2014/04/24 19:41:12.213843, 10, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password) challenge is: [2014/04/24 19:41:12.213877, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] C6 46 80 C1 B7 08 A4 37 .F.....7 [2014/04/24 19:41:12.213928, 10, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:44(check_guest_security) Check auth for: [andy] [2014/04/24 19:41:12.213964, 10, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:228(auth_check_ntlm_password) check_ntlm_password: guest had nothing to say [2014/04/24 19:41:12.214001, 10, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth) Check auth for: [andy] [2014/04/24 19:41:12.214040, 8, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1191(is_myname) is_myname("LMBD-AD-MSTR") returns 1 [2014/04/24 19:41:12.214084, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.214121, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2014/04/24 19:41:12.214156, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.214199, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.214234, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.214295, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:1293(smbpasswd_getsampwnam) getsampwnam (smbpasswd): search by name: andy [2014/04/24 19:41:12.214340, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:238(startsmbfilepwent) startsmbfilepwent_internal: opening file /etc/samba/smbpasswd [2014/04/24 19:41:12.214418, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user _flow invalidated [2014/04/24 19:41:12.214464, 5, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user _flow, uid 497 [2014/04/24 19:41:12.214508, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user flow invalidated [2014/04/24 19:41:12.214545, 5, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user flow, uid 493 [2014/04/24 19:41:12.214583, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user geevs invalidated [2014/04/24 19:41:12.214619, 5, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user geevs, uid 492 [2014/04/24 19:41:12.214656, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user brian invalidated [2014/04/24 19:41:12.214692, 5, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user brian, uid 502 [2014/04/24 19:41:12.214728, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user andy invalidated [2014/04/24 19:41:12.214764, 5, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user andy, uid 503 [2014/04/24 19:41:12.214811, 7, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:355(endsmbfilepwent) endsmbfilepwent_internal: closed password file. [2014/04/24 19:41:12.214847, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:1315(smbpasswd_getsampwnam) getsampwnam (smbpasswd): found by name: andy [2014/04/24 19:41:12.214884, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user andy [2014/04/24 19:41:12.214919, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is andy [2014/04/24 19:41:12.215013, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [andy]! [2014/04/24 19:41:12.215059, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username andy, was [2014/04/24 19:41:12.215104, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name , was [2014/04/24 19:41:12.215153, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain LMBD-AD-MSTR, was [2014/04/24 19:41:12.215199, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: lmbd-ad-mstr [2014/04/24 19:41:12.215355, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\lmbd-ad-mstr\andy\profile, was [2014/04/24 19:41:12.215401, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: lmbd-ad-mstr [2014/04/24 19:41:12.215441, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\lmbd-ad-mstr\andy, was [2014/04/24 19:41:12.215482, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2014/04/24 19:41:12.215521, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2014/04/24 19:41:12.215564, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3515399840-3922473744-1837546281-2006 [2014/04/24 19:41:12.215608, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3515399840-3922473744-1837546281-2006 from rid 2006 [2014/04/24 19:41:12.215670, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.215708, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/24 19:41:12.215743, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.215778, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.215812, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.215880, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2014/04/24 19:41:12.215938, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.216020, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.216061, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/24 19:41:12.216097, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.216131, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.216198, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.216341, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.216408, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.216493, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.216557, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 500 -> sid S-1-22-2-500 [2014/04/24 19:41:12.216630, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.216675, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.216722, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1560(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for andy [2014/04/24 19:41:12.216767, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.216806, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/24 19:41:12.216841, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.216876, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.216910, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.216967, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2014/04/24 19:41:12.217007, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.217065, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username andy, was [2014/04/24 19:41:12.217104, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain LMBD-AD-MSTR, was [2014/04/24 19:41:12.217140, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2014/04/24 19:41:12.217175, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name , was [2014/04/24 19:41:12.217213, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: lmbd-ad-mstr [2014/04/24 19:41:12.217254, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\lmbd-ad-mstr\andy, was [2014/04/24 19:41:12.217291, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2014/04/24 19:41:12.217327, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2014/04/24 19:41:12.217369, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: lmbd-ad-mstr [2014/04/24 19:41:12.217406, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\lmbd-ad-mstr\andy\profile, was [2014/04/24 19:41:12.217442, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2014/04/24 19:41:12.217491, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.217528, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/24 19:41:12.217563, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.217597, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.217631, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.217688, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2014/04/24 19:41:12.217727, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.217764, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3515399840-3922473744-1837546281-2006 [2014/04/24 19:41:12.217801, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3515399840-3922473744-1837546281-2006 from rid 2006 [2014/04/24 19:41:12.217857, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-3515399840-3922473744-1837546281-513 [2014/04/24 19:41:12.217905, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.217958, 4, pid=3230, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [LMBD-AD-MSTR] [2014/04/24 19:41:12.218044, 4, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:183(sam_account_ok) sam_account_ok: Checking SMB password for user andy [2014/04/24 19:41:12.218097, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:165(logon_hours_ok) logon_hours_ok: user andy allowed to logon at this time (Thu Apr 24 23:41:12 2014 ) [2014/04/24 19:41:12.218151, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.218188, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2014/04/24 19:41:12.218222, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.218257, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.218290, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.218347, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2014/04/24 19:41:12.218387, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.218427, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.218464, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2014/04/24 19:41:12.218506, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.218541, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.218574, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.218632, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user andy [2014/04/24 19:41:12.218668, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is andy [2014/04/24 19:41:12.218705, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [andy]! [2014/04/24 19:41:12.218759, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.218798, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/24 19:41:12.218833, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.218867, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.218901, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.218957, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: minimum password age, val: 0 [2014/04/24 19:41:12.218996, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.219038, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.219073, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/24 19:41:12.219107, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.219141, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.219174, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.219202, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2014/04/24 19:41:12.219351, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.219646, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user andy [2014/04/24 19:41:12.219689, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is andy [2014/04/24 19:41:12.219727, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [andy]! [2014/04/24 19:41:12.219787, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [andy] [2014/04/24 19:41:12.219975, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.220022, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/24 19:41:12.220069, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.220108, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.220163, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.220236, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.220280, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.220331, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.220369, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 500 -> sid S-1-22-2-500 [2014/04/24 19:41:12.220420, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.220458, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/24 19:41:12.220492, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.220527, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.220561, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.220627, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.220671, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.220721, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.220758, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 450 -> sid S-1-22-2-450 [2014/04/24 19:41:12.220807, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.220844, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/24 19:41:12.220886, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.220936, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.220971, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.221039, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.221083, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.221133, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.221179, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 502 -> sid S-1-22-2-502 [2014/04/24 19:41:12.221226, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.221264, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/24 19:41:12.221299, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.221333, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.221367, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.221433, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.221477, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.221526, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.221564, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 504 -> sid S-1-22-2-504 [2014/04/24 19:41:12.221612, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.221648, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/24 19:41:12.221683, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.221717, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.221751, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.221817, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.221860, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.221910, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.221948, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 506 -> sid S-1-22-2-506 [2014/04/24 19:41:12.221993, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.222030, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/24 19:41:12.222065, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.222099, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.222133, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.222198, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.222249, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.222299, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.222336, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 508 -> sid S-1-22-2-508 [2014/04/24 19:41:12.222381, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info_sam.c:125(make_server_info_sam) make_server_info_sam: made server info for user andy -> andy [2014/04/24 19:41:12.222423, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.222464, 3, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:237(auth_check_ntlm_password) check_ntlm_password: sam authentication for user [andy] succeeded [2014/04/24 19:41:12.222508, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.222545, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2014/04/24 19:41:12.222580, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.222614, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.222648, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.222705, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.222741, 5, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:277(auth_check_ntlm_password) check_ntlm_password: PAM Account for user [andy] succeeded [2014/04/24 19:41:12.222776, 2, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:290(auth_check_ntlm_password) check_ntlm_password: authentication for user [andy] -> [andy] -> [andy] succeeded [2014/04/24 19:41:12.222812, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:171(auth3_check_password) Got NT session key of length 16 [2014/04/24 19:41:12.222846, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:178(auth3_check_password) Got LM session key of length 8 [2014/04/24 19:41:12.222884, 10, pid=3230, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:538(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2014/04/24 19:41:12.222920, 3, pid=3230, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:547(ntlmssp_sign_init) NTLMSSP Sign/Seal - Initialising with flags: [2014/04/24 19:41:12.222955, 3, pid=3230, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x20080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 [2014/04/24 19:41:12.223089, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.223534, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for andy [2014/04/24 19:41:12.223610, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3515399840-3922473744-1837546281-2006]: value=[-1:N] [2014/04/24 19:41:12.223659, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3515399840-3922473744-1837546281-2006]: id=[4294967295], endptr=[:N] [2014/04/24 19:41:12.223698, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.223735, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/24 19:41:12.223770, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.223804, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.223838, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.223896, 5, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 2006. [2014/04/24 19:41:12.223936, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.223972, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2014/04/24 19:41:12.224006, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.224053, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.224103, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.224158, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.224196, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/24 19:41:12.224229, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.224262, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.224294, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.224349, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2014/04/24 19:41:12.224387, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.224423, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.224457, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/24 19:41:12.224490, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.224523, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.224555, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.224617, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2014/04/24 19:41:12.224654, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.224694, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username andy, was [2014/04/24 19:41:12.224730, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain LMBD-AD-MSTR, was [2014/04/24 19:41:12.224764, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2014/04/24 19:41:12.224797, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name , was [2014/04/24 19:41:12.224833, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: lmbd-ad-mstr [2014/04/24 19:41:12.224871, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\lmbd-ad-mstr\andy, was [2014/04/24 19:41:12.224906, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2014/04/24 19:41:12.224941, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2014/04/24 19:41:12.224976, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: lmbd-ad-mstr [2014/04/24 19:41:12.225013, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\lmbd-ad-mstr\andy\profile, was [2014/04/24 19:41:12.225048, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2014/04/24 19:41:12.225083, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.225122, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/24 19:41:12.225155, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/24 19:41:12.225187, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.225220, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.225273, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2014/04/24 19:41:12.225310, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.225345, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-3515399840-3922473744-1837546281-2006 [2014/04/24 19:41:12.225381, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-3515399840-3922473744-1837546281-2006 from rid 2006 [2014/04/24 19:41:12.225440, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-3515399840-3922473744-1837546281-513 [2014/04/24 19:41:12.225480, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.225518, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user andy [2014/04/24 19:41:12.225551, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is andy [2014/04/24 19:41:12.225586, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [andy]! [2014/04/24 19:41:12.225623, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.225710, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [andy] [2014/04/24 19:41:12.225798, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.225837, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/24 19:41:12.225871, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.225921, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.225956, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.226024, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.226067, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.226115, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.226152, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 500 -> sid S-1-22-2-500 [2014/04/24 19:41:12.226198, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.226234, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/24 19:41:12.226268, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.226300, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.226333, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.226397, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.226438, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.226486, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.226522, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 450 -> sid S-1-22-2-450 [2014/04/24 19:41:12.226575, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.226612, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/24 19:41:12.226645, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.226678, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.226711, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.226774, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.226816, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.226864, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.226899, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 502 -> sid S-1-22-2-502 [2014/04/24 19:41:12.226944, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.226979, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/24 19:41:12.227013, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.227046, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.227079, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.227145, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.227187, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.227286, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.227327, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 504 -> sid S-1-22-2-504 [2014/04/24 19:41:12.227374, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.227411, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/24 19:41:12.227445, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.227478, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.227512, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.227576, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.227618, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.227675, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.227711, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 506 -> sid S-1-22-2-506 [2014/04/24 19:41:12.227756, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.227792, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/24 19:41:12.227826, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.227858, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.227891, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.227954, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.227995, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:12.228053, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.228091, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 508 -> sid S-1-22-2-508 [2014/04/24 19:41:12.228139, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[16777233:G] [2014/04/24 19:41:12.228175, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[16777233], endptr=[:G] [2014/04/24 19:41:12.228209, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1442(sid_to_gid) sid S-1-5-32-544 -> gid 16777233 [2014/04/24 19:41:12.228253, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-545]: value=[16777234:G] [2014/04/24 19:41:12.228288, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-545]: id=[16777234], endptr=[:G] [2014/04/24 19:41:12.228321, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1442(sid_to_gid) sid S-1-5-32-545 -> gid 16777234 [2014/04/24 19:41:12.228357, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.228391, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/24 19:41:12.228423, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.228456, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.228489, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.228611, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.228657, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-3515399840-3922473744-1837546281-2006] [2014/04/24 19:41:12.228708, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-3515399840-3922473744-1837546281-513] [2014/04/24 19:41:12.228750, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-500] [2014/04/24 19:41:12.228790, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-450] [2014/04/24 19:41:12.228830, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-502] [2014/04/24 19:41:12.228870, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-504] [2014/04/24 19:41:12.228910, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-506] [2014/04/24 19:41:12.228950, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-508] [2014/04/24 19:41:12.228991, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2014/04/24 19:41:12.229044, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2014/04/24 19:41:12.229085, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2014/04/24 19:41:12.229132, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3515399840-3922473744-1837546281-2006]: value=[-1:N] [2014/04/24 19:41:12.229167, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3515399840-3922473744-1837546281-2006]: id=[4294967295], endptr=[:N] [2014/04/24 19:41:12.229212, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3515399840-3922473744-1837546281-513]: value=[-1:N] [2014/04/24 19:41:12.229246, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-3515399840-3922473744-1837546281-513]: id=[4294967295], endptr=[:N] [2014/04/24 19:41:12.229290, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: value=[16777235:G] [2014/04/24 19:41:12.229324, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: id=[16777235], endptr=[:G] [2014/04/24 19:41:12.229366, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: value=[16777236:G] [2014/04/24 19:41:12.229400, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: id=[16777236], endptr=[:G] [2014/04/24 19:41:12.229442, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: value=[16777237:G] [2014/04/24 19:41:12.229476, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: id=[16777237], endptr=[:G] [2014/04/24 19:41:12.229517, 10, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-21-3515399840-3922473744-1837546281-513 to gid, ignoring it [2014/04/24 19:41:12.229566, 10, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (15): SID[ 0]: S-1-5-21-3515399840-3922473744-1837546281-2006 SID[ 1]: S-1-5-21-3515399840-3922473744-1837546281-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-502 SID[ 5]: S-1-22-2-504 SID[ 6]: S-1-22-2-506 SID[ 7]: S-1-22-2-508 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-22-1-503 SID[ 12]: S-1-22-2-16777235 SID[ 13]: S-1-22-2-16777236 SID[ 14]: S-1-22-2-16777237 Privileges (0x 0): Rights (0x 0): [2014/04/24 19:41:12.229846, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 503 Primary group is 500 and contains 9 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 502 Group[ 3]: 504 Group[ 4]: 506 Group[ 5]: 508 Group[ 6]: 16777235 Group[ 7]: 16777236 Group[ 8]: 16777237 [2014/04/24 19:41:12.230030, 7, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5167(lp_servicenumber) lp_servicenumber: couldn't find andy [2014/04/24 19:41:12.230070, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user andy [2014/04/24 19:41:12.230105, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is andy [2014/04/24 19:41:12.230140, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [andy]! [2014/04/24 19:41:12.230174, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'andy' using home directory: '/home/andy' [2014/04/24 19:41:12.230217, 7, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5167(lp_servicenumber) lp_servicenumber: couldn't find homes [2014/04/24 19:41:12.230273, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2014/04/24 19:41:12.230312, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2: 3: [2014/04/24 19:41:12.230348, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key E1DDA2B8 [2014/04/24 19:41:12.230386, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb897b30 [2014/04/24 19:41:12.230462, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:853(smbXsrv_session_global_store) [2014/04/24 19:41:12.230487, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:855(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'E1DDA2B8' stored [2014/04/24 19:41:12.230522, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xe1dda2b8 (3789398712) session_wire_id : 0x0000000000009248 (37448) creation_time : Thu Apr 24 19:41:12 2014 EDT expiration_time : Wed Dec 31 19:00:00 1969 EST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x0000000f (15) sids: ARRAY(15) sids : S-1-5-21-3515399840-3922473744-1837546281-2006 sids : S-1-5-21-3515399840-3922473744-1837546281-513 sids : S-1-22-2-500 sids : S-1-22-2-450 sids : S-1-22-2-502 sids : S-1-22-2-504 sids : S-1-22-2-506 sids : S-1-22-2-508 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-503 sids : S-1-22-2-16777235 sids : S-1-22-2-16777236 sids : S-1-22-2-16777237 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000001f7 (503) gid : 0x00000000000001f4 (500) ngroups : 0x00000009 (9) groups: ARRAY(9) groups : 0x00000000000001f4 (500) groups : 0x00000000000001c2 (450) groups : 0x00000000000001f6 (502) groups : 0x00000000000001f8 (504) groups : 0x00000000000001fa (506) groups : 0x00000000000001fc (508) groups : 0x0000000001000013 (16777235) groups : 0x0000000001000014 (16777236) groups : 0x0000000001000015 (16777237) info : * info: struct auth_user_info account_name : * account_name : 'andy' domain_name : * domain_name : 'LMBD-AD-MSTR' full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '\\lmbd-ad-mstr\andy\profile' home_directory : * home_directory : '\\lmbd-ad-mstr\andy' home_drive : * home_drive : '' logon_server : * logon_server : 'LMBD-AD-MSTR' last_logon : NTTIME(0) last_logoff : Wed Sep 13 22:48:05 30828 EDT acct_expiry : Wed Sep 13 22:48:05 30828 EDT last_password_change : Wed Apr 23 19:06:14 2014 EDT allow_password_change : Wed Apr 23 19:06:14 2014 EDT force_password_change : Wed Sep 13 22:48:05 30828 EDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'andy' sanitized_username : * sanitized_username : 'andy' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) local_address : 'ipv4:10.0.2.101:445' remote_address : 'ipv4:10.0.2.48:49853' remote_name : '10.0.2.48' auth_session_info_seqnum : 0x00000001 (1) [2014/04/24 19:41:12.232925, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key E1DDA2B8 [2014/04/24 19:41:12.232965, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2014/04/24 19:41:12.232999, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:12.233034, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1269(smbXsrv_session_update) [2014/04/24 19:41:12.233054, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1277(smbXsrv_session_update) smbXsrv_session_update: global_id (0xe1dda2b8) stored [2014/04/24 19:41:12.233086, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x00009248 (37448) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xe1dda2b8 (3789398712) session_wire_id : 0x0000000000009248 (37448) creation_time : Thu Apr 24 19:41:12 2014 EDT expiration_time : Wed Dec 31 19:00:00 1969 EST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x0000000f (15) sids: ARRAY(15) sids : S-1-5-21-3515399840-3922473744-1837546281-2006 sids : S-1-5-21-3515399840-3922473744-1837546281-513 sids : S-1-22-2-500 sids : S-1-22-2-450 sids : S-1-22-2-502 sids : S-1-22-2-504 sids : S-1-22-2-506 sids : S-1-22-2-508 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-503 sids : S-1-22-2-16777235 sids : S-1-22-2-16777236 sids : S-1-22-2-16777237 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000001f7 (503) gid : 0x00000000000001f4 (500) ngroups : 0x00000009 (9) groups: ARRAY(9) groups : 0x00000000000001f4 (500) groups : 0x00000000000001c2 (450) groups : 0x00000000000001f6 (502) groups : 0x00000000000001f8 (504) groups : 0x00000000000001fa (506) groups : 0x00000000000001fc (508) groups : 0x0000000001000013 (16777235) groups : 0x0000000001000014 (16777236) groups : 0x0000000001000015 (16777237) info : * info: struct auth_user_info account_name : * account_name : 'andy' domain_name : * domain_name : 'LMBD-AD-MSTR' full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '\\lmbd-ad-mstr\andy\profile' home_directory : * home_directory : '\\lmbd-ad-mstr\andy' home_drive : * home_drive : '' logon_server : * logon_server : 'LMBD-AD-MSTR' last_logon : NTTIME(0) last_logoff : Wed Sep 13 22:48:05 30828 EDT acct_expiry : Wed Sep 13 22:48:05 30828 EDT last_password_change : Wed Apr 23 19:06:14 2014 EDT allow_password_change : Wed Apr 23 19:06:14 2014 EDT force_password_change : Wed Sep 13 22:48:05 30828 EDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'andy' sanitized_username : * sanitized_username : 'andy' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) local_address : 'ipv4:10.0.2.101:445' remote_address : 'ipv4:10.0.2.48:49853' remote_name : '10.0.2.48' auth_session_info_seqnum : 0x00000001 (1) status : NT_STATUS_OK idle_time : Thu Apr 24 19:41:12 2014 EDT nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : NULL [2014/04/24 19:41:12.235704, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 24 19:41:03 2014 [2014/04/24 19:41:12.235794, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.235817, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=118 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=0 smb_pid=632 smb_uid=37448 smb_mid=54275 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 9 (0x9) smb_bcc=75 [2014/04/24 19:41:12.236127, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] A1 07 30 05 A0 03 0A 01 00 55 00 6E 00 69 00 78 ..0..... .U.n.i.x [0010] 00 00 00 53 00 61 00 6D 00 62 00 61 00 20 00 34 ...S.a.m .b.a. .4 [0020] 00 2E 00 31 00 2E 00 37 00 2D 00 44 00 65 00 62 ...1...7 .-.D.e.b [0030] 00 69 00 61 00 6E 00 00 00 4D 00 59 00 44 00 4F .i.a.n.. .M.Y.D.O [0040] 00 4D 00 41 00 49 00 4E 00 00 00 .M.A.I.N ... [2014/04/24 19:41:12.238509, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 86 [2014/04/24 19:41:12.238571, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x56 [2014/04/24 19:41:12.238607, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 3 of length 90 (0 toread) [2014/04/24 19:41:12.238640, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.238659, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=86 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=65535 smb_pid=130 smb_uid=37448 smb_mid=54276 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=43 [2014/04/24 19:41:12.238883, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 30 00 2E 00 30 00 2E 00 32 .\.\.1.0 ...0...2 [0010] 00 2E 00 31 00 30 00 31 00 5C 00 49 00 50 00 43 ...1.0.1 .\.I.P.C [0020] 00 24 00 00 00 3F 3F 3F 3F 3F 00 .$...??? ??. [2014/04/24 19:41:12.238987, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBtconX (pid 3230) conn 0x0 [2014/04/24 19:41:12.239024, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.239057, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.239089, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.239138, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:12.239335, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2014/04/24 19:41:12.239421, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 24 19:41:03 2014 [2014/04/24 19:41:12.239506, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1108(make_connection) making a connection to 'normal' service ipc$ [2014/04/24 19:41:12.239550, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:12.239585, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:12.239620, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 75B61D5E [2014/04/24 19:41:12.239662, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb886520 [2014/04/24 19:41:12.239732, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/24 19:41:12.239756, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '75B61D5E' stored [2014/04/24 19:41:12.239790, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x75b61d5e (1974869342) tcon_wire_id : 0x00006fbd (28605) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:12 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2014/04/24 19:41:12.240072, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 75B61D5E [2014/04/24 19:41:12.240117, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:12.240165, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:12.240199, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2014/04/24 19:41:12.240224, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x75b61d5e) stored [2014/04/24 19:41:12.240277, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00006fbd (28605) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x75b61d5e (1974869342) tcon_wire_id : 0x00006fbd (28605) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:12 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu Apr 24 19:41:12 2014 EDT compat : NULL [2014/04/24 19:41:12.240704, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.0.2.48 (10.0.2.48) [2014/04/24 19:41:12.240759, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:12.240856, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/24 19:41:12.240898, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2014/04/24 19:41:12.240932, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:12.240968, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user andy [2014/04/24 19:41:12.241049, 10, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/24 19:41:12.241096, 3, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2014/04/24 19:41:12.241137, 10, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2014/04/24 19:41:12.241173, 5, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2014/04/24 19:41:12.241216, 10, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2014/04/24 19:41:12.241248, 5, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2014/04/24 19:41:12.241280, 3, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2014/04/24 19:41:12.241313, 10, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2014/04/24 19:41:12.241381, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/24 19:41:12.241420, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:12.241455, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user andy [2014/04/24 19:41:12.241497, 10, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/24 19:41:12.241567, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (503, 500) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.241607, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (15): SID[ 0]: S-1-5-21-3515399840-3922473744-1837546281-2006 SID[ 1]: S-1-5-21-3515399840-3922473744-1837546281-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-502 SID[ 5]: S-1-22-2-504 SID[ 6]: S-1-22-2-506 SID[ 7]: S-1-22-2-508 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-22-1-503 SID[ 12]: S-1-22-2-16777235 SID[ 13]: S-1-22-2-16777236 SID[ 14]: S-1-22-2-16777237 Privileges (0x 0): Rights (0x 0): [2014/04/24 19:41:12.241875, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 503 Primary group is 500 and contains 9 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 502 Group[ 3]: 504 Group[ 4]: 506 Group[ 5]: 508 Group[ 6]: 16777235 Group[ 7]: 16777236 Group[ 8]: 16777237 [2014/04/24 19:41:12.242045, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(503,503), gid=(0,500) [2014/04/24 19:41:12.242085, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.242119, 5, pid=3230, effective(503, 500), real(503, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.242150, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.242199, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:12.242260, 10, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2014/04/24 19:41:12.242300, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) macbookpro5-new (ipv4:10.0.2.48:49853) connect to service IPC$ initially as user andy (uid=503, gid=500) (pid 3230) [2014/04/24 19:41:12.242363, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:12.242397, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:12.242432, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 75B61D5E [2014/04/24 19:41:12.242468, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb88ace0 [2014/04/24 19:41:12.242508, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/24 19:41:12.242529, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '75B61D5E' stored [2014/04/24 19:41:12.242562, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x75b61d5e (1974869342) tcon_wire_id : 0x00006fbd (28605) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:12 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xe1dda2b8 (3789398712) [2014/04/24 19:41:12.242843, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 75B61D5E [2014/04/24 19:41:12.242878, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:12.242911, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:12.242944, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2014/04/24 19:41:12.242962, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x75b61d5e) stored [2014/04/24 19:41:12.242993, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00006fbd (28605) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x75b61d5e (1974869342) tcon_wire_id : 0x00006fbd (28605) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:12 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xe1dda2b8 (3789398712) status : NT_STATUS_OK idle_time : Thu Apr 24 19:41:12 2014 EDT compat : * [2014/04/24 19:41:12.243630, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2014/04/24 19:41:12.243667, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.243686, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=28605 smb_pid=130 smb_uid=37448 smb_mid=54276 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2014/04/24 19:41:12.243945, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2014/04/24 19:41:12.266847, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 86 [2014/04/24 19:41:12.266923, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x56 [2014/04/24 19:41:12.266960, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 4 of length 90 (0 toread) [2014/04/24 19:41:12.266993, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.267012, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=86 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=65535 smb_pid=131 smb_uid=37448 smb_mid=54277 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=43 [2014/04/24 19:41:12.267240, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 30 00 2E 00 30 00 2E 00 32 .\.\.1.0 ...0...2 [0010] 00 2E 00 31 00 30 00 31 00 5C 00 49 00 50 00 43 ...1.0.1 .\.I.P.C [0020] 00 24 00 00 00 3F 3F 3F 3F 3F 00 .$...??? ??. [2014/04/24 19:41:12.267324, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBtconX (pid 3230) conn 0x0 [2014/04/24 19:41:12.267332, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.267369, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.267402, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.267452, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:12.267492, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2014/04/24 19:41:12.267547, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 24 19:41:03 2014 [2014/04/24 19:41:12.267630, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1108(make_connection) making a connection to 'normal' service ipc$ [2014/04/24 19:41:12.267669, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:12.267702, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:12.267737, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 583C6547 [2014/04/24 19:41:12.267774, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb895560 [2014/04/24 19:41:12.267827, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/24 19:41:12.267850, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '583C6547' stored [2014/04/24 19:41:12.267884, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x583c6547 (1480353095) tcon_wire_id : 0x0000b933 (47411) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:12 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2014/04/24 19:41:12.268183, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 583C6547 [2014/04/24 19:41:12.268217, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:12.268249, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:12.268280, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2014/04/24 19:41:12.268298, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x583c6547) stored [2014/04/24 19:41:12.268328, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000b933 (47411) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x583c6547 (1480353095) tcon_wire_id : 0x0000b933 (47411) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:12 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu Apr 24 19:41:12 2014 EDT compat : NULL [2014/04/24 19:41:12.268721, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.0.2.48 (10.0.2.48) [2014/04/24 19:41:12.268758, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:12.268824, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/24 19:41:12.268862, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2014/04/24 19:41:12.268895, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:12.268927, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user andy [2014/04/24 19:41:12.268968, 10, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/24 19:41:12.269004, 3, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2014/04/24 19:41:12.269035, 3, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2014/04/24 19:41:12.269066, 10, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2014/04/24 19:41:12.269117, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/24 19:41:12.269151, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:12.269183, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user andy [2014/04/24 19:41:12.269222, 10, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/24 19:41:12.269281, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (503, 500) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.269318, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (15): SID[ 0]: S-1-5-21-3515399840-3922473744-1837546281-2006 SID[ 1]: S-1-5-21-3515399840-3922473744-1837546281-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-502 SID[ 5]: S-1-22-2-504 SID[ 6]: S-1-22-2-506 SID[ 7]: S-1-22-2-508 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-22-1-503 SID[ 12]: S-1-22-2-16777235 SID[ 13]: S-1-22-2-16777236 SID[ 14]: S-1-22-2-16777237 Privileges (0x 0): Rights (0x 0): [2014/04/24 19:41:12.269579, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 503 Primary group is 500 and contains 9 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 502 Group[ 3]: 504 Group[ 4]: 506 Group[ 5]: 508 Group[ 6]: 16777235 Group[ 7]: 16777236 Group[ 8]: 16777237 [2014/04/24 19:41:12.269738, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(503,503), gid=(0,500) [2014/04/24 19:41:12.269773, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.269805, 5, pid=3230, effective(503, 500), real(503, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.269835, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.269881, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:12.269920, 10, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2014/04/24 19:41:12.269953, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) macbookpro5-new (ipv4:10.0.2.48:49853) connect to service IPC$ initially as user andy (uid=503, gid=500) (pid 3230) [2014/04/24 19:41:12.269993, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:12.270025, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:12.270058, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 583C6547 [2014/04/24 19:41:12.270092, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb8a06f0 [2014/04/24 19:41:12.270130, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/24 19:41:12.270150, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '583C6547' stored [2014/04/24 19:41:12.270181, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x583c6547 (1480353095) tcon_wire_id : 0x0000b933 (47411) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:12 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xe1dda2b8 (3789398712) [2014/04/24 19:41:12.270456, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 583C6547 [2014/04/24 19:41:12.270489, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:12.270520, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:12.270551, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2014/04/24 19:41:12.270569, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x583c6547) stored [2014/04/24 19:41:12.270598, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000b933 (47411) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x583c6547 (1480353095) tcon_wire_id : 0x0000b933 (47411) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:12 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xe1dda2b8 (3789398712) status : NT_STATUS_OK idle_time : Thu Apr 24 19:41:12 2014 EDT compat : * [2014/04/24 19:41:12.270978, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2014/04/24 19:41:12.271009, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.271027, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=47411 smb_pid=131 smb_uid=37448 smb_mid=54277 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2014/04/24 19:41:12.271303, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2014/04/24 19:41:12.271986, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 100 [2014/04/24 19:41:12.272044, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x64 [2014/04/24 19:41:12.272086, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 5 of length 104 (0 toread) [2014/04/24 19:41:12.272118, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.272137, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=100 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=55299 smb_tid=47411 smb_pid=0 smb_uid=37448 smb_mid=54278 smt_wct=24 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 3584 (0xE00) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]=40704 (0x9F00) smb_vwv[ 8]= 513 (0x201) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 768 (0x300) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 256 (0x100) smb_vwv[18]= 0 (0x0) smb_vwv[19]= 0 (0x0) smb_vwv[20]= 0 (0x0) smb_vwv[21]= 512 (0x200) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_bcc=17 [2014/04/24 19:41:12.272588, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 73 00 72 00 76 00 73 00 76 00 63 00 00 .\.s.r.v .s.v.c.. [0010] 00 . [2014/04/24 19:41:12.272651, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBntcreateX (pid 3230) conn 0x7f59bb885f90 [2014/04/24 19:41:12.272687, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (503, 500) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.272721, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (15): SID[ 0]: S-1-5-21-3515399840-3922473744-1837546281-2006 SID[ 1]: S-1-5-21-3515399840-3922473744-1837546281-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-502 SID[ 5]: S-1-22-2-504 SID[ 6]: S-1-22-2-506 SID[ 7]: S-1-22-2-508 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-22-1-503 SID[ 12]: S-1-22-2-16777235 SID[ 13]: S-1-22-2-16777236 SID[ 14]: S-1-22-2-16777237 Privileges (0x 0): Rights (0x 0): [2014/04/24 19:41:12.272977, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 503 Primary group is 500 and contains 9 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 502 Group[ 3]: 504 Group[ 4]: 506 Group[ 5]: 508 Group[ 6]: 16777235 Group[ 7]: 16777236 Group[ 8]: 16777237 [2014/04/24 19:41:12.273137, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(503,503), gid=(0,500) [2014/04/24 19:41:12.273177, 4, pid=3230, effective(503, 500), real(503, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /tmp [2014/04/24 19:41:12.273232, 4, pid=3230, effective(503, 500), real(503, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /tmp [2014/04/24 19:41:12.273272, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/nttrans.c:503(reply_ntcreate_and_X) reply_ntcreate_and_X: flags = 0x0, access_mask = 0x2019f file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 root_dir_fid = 0x0, fname = \srvsvc [2014/04/24 19:41:12.273313, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/nttrans.c:288(nt_open_pipe) nt_open_pipe: Opening pipe \srvsvc. [2014/04/24 19:41:12.273356, 5, pid=3230, effective(503, 500), real(503, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2014/04/24 19:41:12.273389, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2014/04/24 19:41:12.273431, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key FED99A9C [2014/04/24 19:41:12.273471, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb896d40 [2014/04/24 19:41:12.273560, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/smbXsrv_open.c:695(smbXsrv_open_global_store) [2014/04/24 19:41:12.273584, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/smbXsrv_open.c:697(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'FED99A9C' stored [2014/04/24 19:41:12.273617, 1, pid=3230, effective(503, 500), real(503, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) open_global_id : 0xfed99a9c (4275673756) open_persistent_id : 0x00000000fed99a9c (4275673756) open_volatile_id : 0x000000000000e052 (57426) open_owner : S-1-5-21-3515399840-3922473744-1837546281-2006 open_time : Thu Apr 24 19:41:12 2014 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2014/04/24 19:41:12.274000, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key FED99A9C [2014/04/24 19:41:12.274035, 5, pid=3230, effective(503, 500), real(503, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2014/04/24 19:41:12.274067, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:12.274099, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/smbXsrv_open.c:862(smbXsrv_open_create) [2014/04/24 19:41:12.274117, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/smbXsrv_open.c:870(smbXsrv_open_create) smbXsrv_open_create: global_id (0xfed99a9c) stored [2014/04/24 19:41:12.274147, 1, pid=3230, effective(503, 500), real(503, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x0000e052 (57426) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) open_global_id : 0xfed99a9c (4275673756) open_persistent_id : 0x00000000fed99a9c (4275673756) open_volatile_id : 0x000000000000e052 (57426) open_owner : S-1-5-21-3515399840-3922473744-1837546281-2006 open_time : Thu Apr 24 19:41:12 2014 EDT create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 00000000-0000-0000-0000-000000000000 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Thu Apr 24 19:41:12 2014 EDT compat : NULL [2014/04/24 19:41:12.274631, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/files.c:125(file_new) allocated file structure fnum 57426 (1 used) [2014/04/24 19:41:12.274675, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/files.c:713(file_name_hash) file_name_hash: /tmp/srvsvc hash 0x8e98a76a [2014/04/24 19:41:12.274738, 4, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:60(make_internal_rpc_pipe_p) Create pipe requested \srvsvc [2014/04/24 19:41:12.274781, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:221(init_pipe_handles) init_pipe_handle_list: created handle list for pipe \srvsvc [2014/04/24 19:41:12.274814, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe \srvsvc [2014/04/24 19:41:12.274876, 4, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:100(make_internal_rpc_pipe_p) Created internal pipe \srvsvc [2014/04/24 19:41:12.274913, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/nttrans.c:382(do_ntcreate_pipe_open) do_ntcreate_pipe_open: open pipe = \srvsvc [2014/04/24 19:41:12.274944, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.274962, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:178(show_msg) size=103 smb_com=0xa2 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=47411 smb_pid=0 smb_uid=37448 smb_mid=54278 smt_wct=34 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=20992 (0x5200) smb_vwv[ 3]= 480 (0x1E0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_vwv[15]= 0 (0x0) smb_vwv[16]= 0 (0x0) smb_vwv[17]= 0 (0x0) smb_vwv[18]= 0 (0x0) smb_vwv[19]= 0 (0x0) smb_vwv[20]= 0 (0x0) smb_vwv[21]=32768 (0x8000) smb_vwv[22]= 0 (0x0) smb_vwv[23]= 0 (0x0) smb_vwv[24]= 0 (0x0) smb_vwv[25]= 0 (0x0) smb_vwv[26]= 0 (0x0) smb_vwv[27]= 0 (0x0) smb_vwv[28]= 0 (0x0) smb_vwv[29]= 0 (0x0) smb_vwv[30]= 0 (0x0) smb_vwv[31]= 512 (0x200) smb_vwv[32]=65280 (0xFF00) smb_vwv[33]= 5 (0x5) smb_bcc=0 [2014/04/24 19:41:12.276269, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/util/util.c:556(dump_data) [2014/04/24 19:41:12.277321, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 154 [2014/04/24 19:41:12.277380, 6, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x9a [2014/04/24 19:41:12.277415, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 6 of length 158 (0 toread) [2014/04/24 19:41:12.277447, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.277465, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:178(show_msg) size=154 smb_com=0x25 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=55299 smb_tid=47411 smb_pid=0 smb_uid=37448 smb_mid=54279 smt_wct=16 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 72 (0x48) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 82 (0x52) smb_vwv[11]= 72 (0x48) smb_vwv[12]= 82 (0x52) smb_vwv[13]= 2 (0x2) smb_vwv[14]= 38 (0x26) smb_vwv[15]=57426 (0xE052) smb_bcc=87 [2014/04/24 19:41:12.277827, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 50 00 49 00 50 00 45 00 5C 00 00 00 05 .\.P.I.P .E.\.... [0010] 00 0B 03 10 00 00 00 48 00 00 00 01 00 00 00 04 .......H ........ [0020] 41 04 41 00 00 00 00 01 00 00 00 00 00 01 00 C8 A.A..... ........ [0030] 4F 32 4B 70 16 D3 01 12 78 5A 47 BF 6E E1 88 03 O2Kp.... xZG.n... [0040] 00 00 00 04 5D 88 8A EB 1C C9 11 9F E8 08 00 2B ....]... .......+ [0050] 10 48 60 02 00 00 00 .H`.... [2014/04/24 19:41:12.277981, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBtrans (pid 3230) conn 0x7f59bb885f90 [2014/04/24 19:41:12.278016, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/04/24 19:41:12.278068, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/ipc.c:591(handle_trans) trans <\PIPE\> data=72 params=0 setup=2 [2014/04/24 19:41:12.278112, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/ipc.c:624(handle_trans) calling named_pipe [2014/04/24 19:41:12.278144, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/ipc.c:542(named_pipe) named pipe command on <> name [2014/04/24 19:41:12.278177, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/ipc.c:464(api_fd_reply) api_fd_reply [2014/04/24 19:41:12.278209, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/ipc.c:506(api_fd_reply) Got API command 0x26 on pipe "srvsvc" (pnum e052) [2014/04/24 19:41:12.278242, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/ipc.c:508(api_fd_reply) api_fd_reply: p:0x7f59bb8a0b90 max_trans_reply: 65535 [2014/04/24 19:41:12.278274, 6, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:520(np_write_send) np_write_send: len: 72 [2014/04/24 19:41:12.278307, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 72 [2014/04/24 19:41:12.278338, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 0, pdu_needed_len = 0, incoming data = 72 [2014/04/24 19:41:12.278369, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:51(fill_rpc_header) fill_rpc_header: data_to_copy = 72, len_needed_to_complete_hdr = 16, receive_len = 0 [2014/04/24 19:41:12.278408, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 16 [2014/04/24 19:41:12.278439, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 56 [2014/04/24 19:41:12.278469, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 0, incoming data = 56 [2014/04/24 19:41:12.278511, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 0 [2014/04/24 19:41:12.278544, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 56 [2014/04/24 19:41:12.278574, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 56, incoming data = 56 [2014/04/24 19:41:12.278614, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1606(process_complete_pdu) PDU is in Little Endian format! [2014/04/24 19:41:12.278709, 1, pid=3230, effective(503, 500), real(503, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND (11) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0048 (72) auth_length : 0x0000 (0) call_id : 0x00000001 (1) u : union dcerpc_payload(case 11) bind: struct dcerpc_bind max_xmit_frag : 0x4104 (16644) max_recv_frag : 0x4104 (16644) assoc_group_id : 0x00000000 (0) num_contexts : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ctx_list context_id : 0x0000 (0) num_transfer_syntaxes : 0x01 (1) abstract_syntax: struct ndr_syntax_id uuid : 4b324fc8-1670-01d3-1278-5a47bf6ee188 if_version : 0x00000003 (3) transfer_syntaxes: ARRAY(1) transfer_syntaxes: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2014/04/24 19:41:12.279194, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1619(process_complete_pdu) Processing packet type 11 [2014/04/24 19:41:12.279194, 3, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:693(api_pipe_bind_req) api_pipe_bind_req: srvsvc -> srvsvc rpc service [2014/04/24 19:41:12.279277, 5, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:724(api_pipe_bind_req) api_pipe_bind_req: make response. 724 [2014/04/24 19:41:12.279308, 3, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:342(check_bind_req) check_bind_req for \srvsvc [2014/04/24 19:41:12.279342, 3, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:349(check_bind_req) check_bind_req: srvsvc -> srvsvc rpc service [2014/04/24 19:41:12.279383, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:238(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 2 for pipe \srvsvc [2014/04/24 19:41:12.279460, 1, pid=3230, effective(503, 500), real(503, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND_ACK (12) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0044 (68) auth_length : 0x0000 (0) call_id : 0x00000001 (1) u : union dcerpc_payload(case 12) bind_ack: struct dcerpc_bind_ack max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x000053f0 (21488) secondary_address_size : 0x000d (13) secondary_address : '\PIPE\srvsvc' _pad1 : DATA_BLOB length=0 num_results : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ack_ctx result : 0x0000 (0) reason : 0x0000 (0) syntax: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2014/04/24 19:41:12.279895, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 56 [2014/04/24 19:41:12.279947, 6, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:285(read_from_internal_pipe) name: \srvsvc len: 65535 [2014/04/24 19:41:12.279982, 5, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:303(read_from_internal_pipe) read_from_pipe: too large read (65535) requested on pipe \srvsvc. We can only service 4280 sized reads. [2014/04/24 19:41:12.280015, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:326(read_from_internal_pipe) read_from_pipe: \srvsvc: current_pdu_len = 68, current_pdu_sent = 0 returning 68 bytes. [2014/04/24 19:41:12.280048, 3, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:122(free_pipe_context) free_pipe_context: destroying talloc pool of size 28 [2014/04/24 19:41:12.280086, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:788(np_read_recv) Received 68 bytes. There is no more data outstanding [2014/04/24 19:41:12.280121, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/ipc.c:62(copy_trans_params_and_data) copy_trans_params_and_data: params[0..0] data[0..68] (align 0) [2014/04/24 19:41:12.280154, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.280172, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:178(show_msg) size=124 smb_com=0x25 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=47411 smb_pid=0 smb_uid=37448 smb_mid=54279 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 68 (0x44) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 68 (0x44) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=69 [2014/04/24 19:41:12.280479, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 05 00 0C 03 10 00 00 00 44 00 00 00 01 00 00 ........ .D...... [0010] 00 B8 10 B8 10 F0 53 00 00 0D 00 5C 50 49 50 45 ......S. ...\PIPE [0020] 5C 73 72 76 73 76 63 00 00 01 00 00 00 00 00 00 \srvsvc. ........ [0030] 00 04 5D 88 8A EB 1C C9 11 9F E8 08 00 2B 10 48 ..]..... .....+.H [0040] 60 02 00 00 00 `.... [2014/04/24 19:41:12.281276, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 174 [2014/04/24 19:41:12.281323, 6, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0xae [2014/04/24 19:41:12.281356, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 7 of length 178 (0 toread) [2014/04/24 19:41:12.281387, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.281404, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:178(show_msg) size=174 smb_com=0x25 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=55299 smb_tid=47411 smb_pid=0 smb_uid=37448 smb_mid=54280 smt_wct=16 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 92 (0x5C) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]=65535 (0xFFFF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 82 (0x52) smb_vwv[11]= 92 (0x5C) smb_vwv[12]= 82 (0x52) smb_vwv[13]= 2 (0x2) smb_vwv[14]= 38 (0x26) smb_vwv[15]=57426 (0xE052) smb_bcc=107 [2014/04/24 19:41:12.281751, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 50 00 49 00 50 00 45 00 5C 00 00 00 05 .\.P.I.P .E.\.... [0010] 00 00 03 10 00 00 00 5C 00 00 00 02 00 00 00 4C .......\ .......L [0020] 00 00 00 00 00 0F 00 01 22 33 44 0B 00 00 00 00 ........ "3D..... [0030] 00 00 00 0B 00 00 00 31 00 30 00 2E 00 30 00 2E .......1 .0...0.. [0040] 00 32 00 2E 00 31 00 30 00 31 00 00 00 00 00 01 .2...1.0 .1...... [0050] 00 00 00 01 00 00 00 02 22 33 44 00 00 00 00 00 ........ "3D..... [0060] 00 00 00 00 00 10 00 00 00 00 00 ........ ... [2014/04/24 19:41:12.281921, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBtrans (pid 3230) conn 0x7f59bb885f90 [2014/04/24 19:41:12.281954, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/04/24 19:41:12.281989, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/ipc.c:591(handle_trans) trans <\PIPE\> data=92 params=0 setup=2 [2014/04/24 19:41:12.282023, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/ipc.c:624(handle_trans) calling named_pipe [2014/04/24 19:41:12.282052, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/ipc.c:542(named_pipe) named pipe command on <> name [2014/04/24 19:41:12.282081, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/ipc.c:464(api_fd_reply) api_fd_reply [2014/04/24 19:41:12.282111, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/ipc.c:506(api_fd_reply) Got API command 0x26 on pipe "srvsvc" (pnum e052) [2014/04/24 19:41:12.282142, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/ipc.c:508(api_fd_reply) api_fd_reply: p:0x7f59bb8a0b90 max_trans_reply: 65535 [2014/04/24 19:41:12.282172, 6, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:520(np_write_send) np_write_send: len: 92 [2014/04/24 19:41:12.282203, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 92 [2014/04/24 19:41:12.282240, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 0, pdu_needed_len = 0, incoming data = 92 [2014/04/24 19:41:12.282270, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:51(fill_rpc_header) fill_rpc_header: data_to_copy = 92, len_needed_to_complete_hdr = 16, receive_len = 0 [2014/04/24 19:41:12.282300, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 16 [2014/04/24 19:41:12.282329, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 76 [2014/04/24 19:41:12.282358, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 0, incoming data = 76 [2014/04/24 19:41:12.282388, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 0 [2014/04/24 19:41:12.282417, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:243(write_to_internal_pipe) write_to_pipe: data_left = 76 [2014/04/24 19:41:12.282446, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:139(process_incoming_data) process_incoming_data: Start: pdu.length = 16, pdu_needed_len = 76, incoming data = 76 [2014/04/24 19:41:12.282476, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1606(process_complete_pdu) PDU is in Little Endian format! [2014/04/24 19:41:12.282509, 1, pid=3230, effective(503, 500), real(503, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_REQUEST (0) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x005c (92) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 0) request: struct dcerpc_request alloc_hint : 0x0000004c (76) context_id : 0x0000 (0) opnum : 0x000f (15) object : union dcerpc_object(case 0) empty: struct dcerpc_empty _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=68 [0000] 01 22 33 44 0B 00 00 00 00 00 00 00 0B 00 00 00 ."3D.... ........ [0010] 31 00 30 00 2E 00 30 00 2E 00 32 00 2E 00 31 00 1.0...0. ..2...1. [0020] 30 00 31 00 00 00 00 00 01 00 00 00 01 00 00 00 0.1..... ........ [0030] 02 22 33 44 00 00 00 00 00 00 00 00 00 00 10 00 ."3D.... ........ [0040] 00 00 00 00 .... [2014/04/24 19:41:12.282941, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1619(process_complete_pdu) Processing packet type 0 [2014/04/24 19:41:12.282972, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1472(dcesrv_auth_request) Checking request auth. [2014/04/24 19:41:12.283010, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(503, 500) : sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.283053, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (503, 500) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.283085, 5, pid=3230, effective(503, 500), real(503, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (15): SID[ 0]: S-1-5-21-3515399840-3922473744-1837546281-2006 SID[ 1]: S-1-5-21-3515399840-3922473744-1837546281-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-502 SID[ 5]: S-1-22-2-504 SID[ 6]: S-1-22-2-506 SID[ 7]: S-1-22-2-508 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-22-1-503 SID[ 12]: S-1-22-2-16777235 SID[ 13]: S-1-22-2-16777236 SID[ 14]: S-1-22-2-16777237 Privileges (0x 0): Rights (0x 0): [2014/04/24 19:41:12.283393, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 503 Primary group is 500 and contains 9 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 502 Group[ 3]: 504 Group[ 4]: 506 Group[ 5]: 508 Group[ 6]: 16777235 Group[ 7]: 16777236 Group[ 8]: 16777237 [2014/04/24 19:41:12.283551, 5, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1324(api_pipe_request) Requested \srvsvc rpc service [2014/04/24 19:41:12.283586, 4, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1356(api_rpcTNP) api_rpcTNP: \srvsvc op 0xf - api_rpcTNP: rpc command: SRVSVC_NETSHAREENUMALL [2014/04/24 19:41:12.283618, 6, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1390(api_rpcTNP) api_rpc_cmds[15].fn == 0x7f59ba501a00 [2014/04/24 19:41:12.283673, 1, pid=3230, effective(503, 500), real(503, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll in: struct srvsvc_NetShareEnumAll server_unc : * server_unc : '10.0.2.101' info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000000 (0) array : NULL max_buffer : 0x00100000 (1048576) resume_handle : NULL [2014/04/24 19:41:12.283916, 5, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1292(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1292 [2014/04/24 19:41:12.283955, 5, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:483(init_srv_share_info_ctr) init_srv_share_info_ctr [2014/04/24 19:41:12.283988, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(503, 500) : sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.284020, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37448) : conn_ctx_stack_ndx = 0 [2014/04/24 19:41:12.284051, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/24 19:41:12.284080, 5, pid=3230, effective(503, 500), real(503, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.284109, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.284192, 8, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/service.c:55(load_registry_shares) load_registry_shares() [2014/04/24 19:41:12.284230, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (503, 500) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:12.284263, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:506(init_srv_share_info_ctr) NOT counting service (null) [2014/04/24 19:41:12.284296, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:501(init_srv_share_info_ctr) counting service IPC$ [2014/04/24 19:41:12.284328, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:501(init_srv_share_info_ctr) counting service mxfsamba4_1 [2014/04/24 19:41:12.284387, 5, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1306(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1306 [2014/04/24 19:41:12.284420, 1, pid=3230, effective(503, 500), real(503, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll out: struct srvsvc_NetShareEnumAll info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000002 (2) array : * array: ARRAY(2) array: struct srvsvc_NetShareInfo1 name : * name : 'IPC$' type : STYPE_IPC_HIDDEN (0x80000003) comment : * comment : 'IPC Service (lmbd-ad-mstr)' array: struct srvsvc_NetShareInfo1 name : * name : 'mxfsamba4_1' type : STYPE_DISKTREE (0x0) comment : * comment : 'Shared Media Files' totalentries : * totalentries : 0x00000002 (2) resume_handle : NULL result : WERR_OK [2014/04/24 19:41:12.284838, 5, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1417(api_rpcTNP) api_rpcTNP: called \srvsvc successfully [2014/04/24 19:41:12.284879, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (503, 500) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.284911, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:248(write_to_internal_pipe) write_to_pipe: data_used = 76 [2014/04/24 19:41:12.284946, 6, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:285(read_from_internal_pipe) name: \srvsvc len: 65535 [2014/04/24 19:41:12.284979, 5, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:303(read_from_internal_pipe) read_from_pipe: too large read (65535) requested on pipe \srvsvc. We can only service 4280 sized reads. [2014/04/24 19:41:12.285017, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:347(read_from_internal_pipe) read_from_pipe: \srvsvc: fault_state = 0 : data_sent_length = 0, p->out_data.rdata.length = 240. [2014/04/24 19:41:12.285058, 1, pid=3230, effective(503, 500), real(503, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0108 (264) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x000000f0 (240) context_id : 0x0000 (0) cancel_count : 0x00 (0) _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=240 [0000] 01 00 00 00 01 00 00 00 08 00 02 00 02 00 00 00 ........ ........ [0010] 0C 00 02 00 02 00 00 00 10 00 02 00 03 00 00 80 ........ ........ [0020] 14 00 02 00 18 00 02 00 00 00 00 00 1C 00 02 00 ........ ........ [0030] 05 00 00 00 00 00 00 00 05 00 00 00 49 00 50 00 ........ ....I.P. [0040] 43 00 24 00 00 00 00 00 1B 00 00 00 00 00 00 00 C.$..... ........ [0050] 1B 00 00 00 49 00 50 00 43 00 20 00 53 00 65 00 ....I.P. C. .S.e. [0060] 72 00 76 00 69 00 63 00 65 00 20 00 28 00 6C 00 r.v.i.c. e. .(.l. [0070] 6D 00 62 00 64 00 2D 00 61 00 64 00 2D 00 6D 00 m.b.d.-. a.d.-.m. [0080] 73 00 74 00 72 00 29 00 00 00 00 00 0C 00 00 00 s.t.r.). ........ [0090] 00 00 00 00 0C 00 00 00 6D 00 78 00 66 00 73 00 ........ m.x.f.s. [00A0] 61 00 6D 00 62 00 61 00 34 00 5F 00 31 00 00 00 a.m.b.a. 4._.1... [00B0] 13 00 00 00 00 00 00 00 13 00 00 00 53 00 68 00 ........ ....S.h. [00C0] 61 00 72 00 65 00 64 00 20 00 4D 00 65 00 64 00 a.r.e.d. .M.e.d. [00D0] 69 00 61 00 20 00 46 00 69 00 6C 00 65 00 73 00 i.a. .F. i.l.e.s. [00E0] 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [2014/04/24 19:41:12.285713, 3, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:122(free_pipe_context) free_pipe_context: destroying talloc pool of size 187 [2014/04/24 19:41:12.285749, 10, pid=3230, effective(503, 500), real(503, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:788(np_read_recv) Received 264 bytes. There is no more data outstanding [2014/04/24 19:41:12.285781, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/ipc.c:62(copy_trans_params_and_data) copy_trans_params_and_data: params[0..0] data[0..264] (align 0) [2014/04/24 19:41:12.285812, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.285830, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:178(show_msg) size=320 smb_com=0x25 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=47411 smb_pid=0 smb_uid=37448 smb_mid=54280 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 264 (0x108) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 264 (0x108) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=265 [2014/04/24 19:41:12.286104, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 05 00 02 03 10 00 00 00 08 01 00 00 02 00 00 ........ ........ [0010] 00 F0 00 00 00 00 00 00 00 01 00 00 00 01 00 00 ........ ........ [0020] 00 08 00 02 00 02 00 00 00 0C 00 02 00 02 00 00 ........ ........ [0030] 00 10 00 02 00 03 00 00 80 14 00 02 00 18 00 02 ........ ........ [0040] 00 00 00 00 00 1C 00 02 00 05 00 00 00 00 00 00 ........ ........ [0050] 00 05 00 00 00 49 00 50 00 43 00 24 00 00 00 00 .....I.P .C.$.... [0060] 00 1B 00 00 00 00 00 00 00 1B 00 00 00 49 00 50 ........ .....I.P [0070] 00 43 00 20 00 53 00 65 00 72 00 76 00 69 00 63 .C. .S.e .r.v.i.c [0080] 00 65 00 20 00 28 00 6C 00 6D 00 62 00 64 00 2D .e. .(.l .m.b.d.- [0090] 00 61 00 64 00 2D 00 6D 00 73 00 74 00 72 00 29 .a.d.-.m .s.t.r.) [00A0] 00 00 00 00 00 0C 00 00 00 00 00 00 00 0C 00 00 ........ ........ [00B0] 00 6D 00 78 00 66 00 73 00 61 00 6D 00 62 00 61 .m.x.f.s .a.m.b.a [00C0] 00 34 00 5F 00 31 00 00 00 13 00 00 00 00 00 00 .4._.1.. ........ [00D0] 00 13 00 00 00 53 00 68 00 61 00 72 00 65 00 64 .....S.h .a.r.e.d [00E0] 00 20 00 4D 00 65 00 64 00 69 00 61 00 20 00 46 . .M.e.d .i.a. .F [00F0] 00 69 00 6C 00 65 00 73 00 00 00 00 00 02 00 00 .i.l.e.s ........ [0100] 00 00 00 00 00 00 00 00 00 ........ . [2014/04/24 19:41:12.287375, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 41 [2014/04/24 19:41:12.287424, 6, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x29 [2014/04/24 19:41:12.287455, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 8 of length 45 (0 toread) [2014/04/24 19:41:12.287485, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.287503, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:178(show_msg) size=41 smb_com=0x4 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=55299 smb_tid=47411 smb_pid=0 smb_uid=37448 smb_mid=54281 smt_wct=3 smb_vwv[ 0]=57426 (0xE052) smb_vwv[ 1]=65535 (0xFFFF) smb_vwv[ 2]=65535 (0xFFFF) smb_bcc=0 [2014/04/24 19:41:12.287694, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/util/util.c:556(dump_data) [2014/04/24 19:41:12.287715, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBclose (pid 3230) conn 0x7f59bb885f90 [2014/04/24 19:41:12.287747, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2014/04/24 19:41:12.287782, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/reply.c:5048(reply_close) Close file fd=-1 fnum 57426 (numopen=1) [2014/04/24 19:41:12.287825, 6, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/close.c:510(set_close_write_time) close_write_time: Sun Feb 7 01:28:15 2106 [2014/04/24 19:41:12.287885, 5, pid=3230, effective(503, 500), real(503, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2014/04/24 19:41:12.287917, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2014/04/24 19:41:12.287949, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key FED99A9C [2014/04/24 19:41:12.287984, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb8a14a0 [2014/04/24 19:41:12.288028, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key FED99A9C [2014/04/24 19:41:12.288063, 5, pid=3230, effective(503, 500), real(503, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2014/04/24 19:41:12.288094, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:12.288144, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/files.c:525(file_free) freed files structure 57426 (0 used) [2014/04/24 19:41:12.288177, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.288195, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x4 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=47411 smb_pid=0 smb_uid=37448 smb_mid=54281 smt_wct=0 smb_bcc=0 [2014/04/24 19:41:12.288348, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/util/util.c:556(dump_data) [2014/04/24 19:41:12.289229, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2014/04/24 19:41:12.289285, 6, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x23 [2014/04/24 19:41:12.289318, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 9 of length 39 (0 toread) [2014/04/24 19:41:12.289349, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.289367, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=47411 smb_pid=131 smb_uid=37448 smb_mid=54282 smt_wct=0 smb_bcc=0 [2014/04/24 19:41:12.289527, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/util/util.c:556(dump_data) [2014/04/24 19:41:12.289549, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBtdis (pid 3230) conn 0x7f59bb885f90 [2014/04/24 19:41:12.289581, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.289612, 5, pid=3230, effective(503, 500), real(503, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.289642, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.289690, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:12.289724, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:12.289754, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:12.289787, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 583C6547 [2014/04/24 19:41:12.289823, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb8a02d0 [2014/04/24 19:41:12.289861, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 583C6547 [2014/04/24 19:41:12.289893, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:12.289923, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:12.289957, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.289988, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.290029, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.290073, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:12.290103, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1132(close_cnum) macbookpro5-new (ipv4:10.0.2.48:49853) closed connection to service IPC$ [2014/04/24 19:41:12.290139, 4, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2014/04/24 19:41:12.290179, 4, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2014/04/24 19:41:12.290214, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:12.290245, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:12.290274, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:12.290317, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:12.290359, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:12.290380, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=47411 smb_pid=131 smb_uid=37448 smb_mid=54282 smt_wct=0 smb_bcc=0 [2014/04/24 19:41:12.290536, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2014/04/24 19:41:13.594663, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 86 [2014/04/24 19:41:13.594784, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x56 [2014/04/24 19:41:13.594825, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 10 of length 90 (0 toread) [2014/04/24 19:41:13.594864, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:13.594886, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=86 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=65535 smb_pid=132 smb_uid=37448 smb_mid=54283 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=43 [2014/04/24 19:41:13.595157, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 30 00 2E 00 30 00 2E 00 32 .\.\.1.0 ...0...2 [0010] 00 2E 00 31 00 30 00 31 00 5C 00 49 00 50 00 43 ...1.0.1 .\.I.P.C [0020] 00 24 00 00 00 3F 3F 3F 3F 3F 00 .$...??? ??. [2014/04/24 19:41:13.595308, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBtconX (pid 3230) conn 0x0 [2014/04/24 19:41:13.595363, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.595400, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:13.595431, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:13.595512, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:13.595563, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2014/04/24 19:41:13.595669, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 24 19:41:03 2014 [2014/04/24 19:41:13.595773, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1108(make_connection) making a connection to 'normal' service ipc$ [2014/04/24 19:41:13.595817, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.595856, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:13.595897, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 7E2B5FB9 [2014/04/24 19:41:13.595945, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb895560 [2014/04/24 19:41:13.596023, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/24 19:41:13.596063, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '7E2B5FB9' stored [2014/04/24 19:41:13.596103, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x7e2b5fb9 (2116771769) tcon_wire_id : 0x00006c0c (27660) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2014/04/24 19:41:13.596467, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 7E2B5FB9 [2014/04/24 19:41:13.596508, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.596568, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:13.596651, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2014/04/24 19:41:13.596685, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x7e2b5fb9) stored [2014/04/24 19:41:13.596722, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00006c0c (27660) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x7e2b5fb9 (2116771769) tcon_wire_id : 0x00006c0c (27660) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu Apr 24 19:41:14 2014 EDT compat : NULL [2014/04/24 19:41:13.597259, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.0.2.48 (10.0.2.48) [2014/04/24 19:41:13.597307, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:13.597392, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/24 19:41:13.597438, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2014/04/24 19:41:13.597478, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:13.597516, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user andy [2014/04/24 19:41:13.597570, 10, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/24 19:41:13.597612, 3, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2014/04/24 19:41:13.597650, 3, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2014/04/24 19:41:13.597696, 10, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2014/04/24 19:41:13.597765, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/24 19:41:13.597806, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:13.597845, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user andy [2014/04/24 19:41:13.597892, 10, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/24 19:41:13.597973, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (503, 500) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.598026, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (15): SID[ 0]: S-1-5-21-3515399840-3922473744-1837546281-2006 SID[ 1]: S-1-5-21-3515399840-3922473744-1837546281-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-502 SID[ 5]: S-1-22-2-504 SID[ 6]: S-1-22-2-506 SID[ 7]: S-1-22-2-508 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-22-1-503 SID[ 12]: S-1-22-2-16777235 SID[ 13]: S-1-22-2-16777236 SID[ 14]: S-1-22-2-16777237 Privileges (0x 0): Rights (0x 0): [2014/04/24 19:41:13.598347, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 503 Primary group is 500 and contains 9 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 502 Group[ 3]: 504 Group[ 4]: 506 Group[ 5]: 508 Group[ 6]: 16777235 Group[ 7]: 16777236 Group[ 8]: 16777237 [2014/04/24 19:41:13.598538, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(503,503), gid=(0,500) [2014/04/24 19:41:13.598581, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.598618, 5, pid=3230, effective(503, 500), real(503, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:13.598654, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:13.598711, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:13.598760, 10, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2014/04/24 19:41:13.598800, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) macbookpro5-new (ipv4:10.0.2.48:49853) connect to service IPC$ initially as user andy (uid=503, gid=500) (pid 3230) [2014/04/24 19:41:13.598849, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.598887, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:13.598926, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 7E2B5FB9 [2014/04/24 19:41:13.598967, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb8863b0 [2014/04/24 19:41:13.599013, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/24 19:41:13.599036, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '7E2B5FB9' stored [2014/04/24 19:41:13.599075, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x7e2b5fb9 (2116771769) tcon_wire_id : 0x00006c0c (27660) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xe1dda2b8 (3789398712) [2014/04/24 19:41:13.599433, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 7E2B5FB9 [2014/04/24 19:41:13.599492, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.599531, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:13.599569, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2014/04/24 19:41:13.599590, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x7e2b5fb9) stored [2014/04/24 19:41:13.599626, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00006c0c (27660) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x7e2b5fb9 (2116771769) tcon_wire_id : 0x00006c0c (27660) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xe1dda2b8 (3789398712) status : NT_STATUS_OK idle_time : Thu Apr 24 19:41:14 2014 EDT compat : * [2014/04/24 19:41:13.600138, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2014/04/24 19:41:13.600178, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:13.600199, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=27660 smb_pid=132 smb_uid=37448 smb_mid=54283 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2014/04/24 19:41:13.600492, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2014/04/24 19:41:13.636766, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 86 [2014/04/24 19:41:13.636858, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x56 [2014/04/24 19:41:13.636897, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 11 of length 90 (0 toread) [2014/04/24 19:41:13.636950, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:13.636980, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=86 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=65535 smb_pid=133 smb_uid=37448 smb_mid=54284 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=43 [2014/04/24 19:41:13.637257, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 30 00 2E 00 30 00 2E 00 32 .\.\.1.0 ...0...2 [0010] 00 2E 00 31 00 30 00 31 00 5C 00 49 00 50 00 43 ...1.0.1 .\.I.P.C [0020] 00 24 00 00 00 3F 3F 3F 3F 3F 00 .$...??? ??. [2014/04/24 19:41:13.637360, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBtconX (pid 3230) conn 0x0 [2014/04/24 19:41:13.637401, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.637437, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:13.637472, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:13.637546, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:13.637594, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2014/04/24 19:41:13.637659, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 24 19:41:03 2014 [2014/04/24 19:41:13.637743, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1108(make_connection) making a connection to 'normal' service ipc$ [2014/04/24 19:41:13.637785, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.637822, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:13.637860, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 8125E07B [2014/04/24 19:41:13.637904, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb886520 [2014/04/24 19:41:13.637963, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/24 19:41:13.637988, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '8125E07B' stored [2014/04/24 19:41:13.638025, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x8125e07b (2166743163) tcon_wire_id : 0x00000ba7 (2983) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2014/04/24 19:41:13.638366, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 8125E07B [2014/04/24 19:41:13.638420, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.638473, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:13.638507, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2014/04/24 19:41:13.638526, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x8125e07b) stored [2014/04/24 19:41:13.638559, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00000ba7 (2983) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x8125e07b (2166743163) tcon_wire_id : 0x00000ba7 (2983) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu Apr 24 19:41:14 2014 EDT compat : NULL [2014/04/24 19:41:13.639002, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.0.2.48 (10.0.2.48) [2014/04/24 19:41:13.639046, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:13.639123, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/24 19:41:13.639175, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2014/04/24 19:41:13.639225, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:13.639271, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user andy [2014/04/24 19:41:13.639336, 10, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/24 19:41:13.639381, 3, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2014/04/24 19:41:13.639424, 3, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2014/04/24 19:41:13.639461, 10, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2014/04/24 19:41:13.639535, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/24 19:41:13.639583, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:13.639621, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user andy [2014/04/24 19:41:13.639667, 10, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/24 19:41:13.639739, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (503, 500) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.639781, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (15): SID[ 0]: S-1-5-21-3515399840-3922473744-1837546281-2006 SID[ 1]: S-1-5-21-3515399840-3922473744-1837546281-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-502 SID[ 5]: S-1-22-2-504 SID[ 6]: S-1-22-2-506 SID[ 7]: S-1-22-2-508 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-22-1-503 SID[ 12]: S-1-22-2-16777235 SID[ 13]: S-1-22-2-16777236 SID[ 14]: S-1-22-2-16777237 Privileges (0x 0): Rights (0x 0): [2014/04/24 19:41:13.640120, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 503 Primary group is 500 and contains 9 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 502 Group[ 3]: 504 Group[ 4]: 506 Group[ 5]: 508 Group[ 6]: 16777235 Group[ 7]: 16777236 Group[ 8]: 16777237 [2014/04/24 19:41:13.640302, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(503,503), gid=(0,500) [2014/04/24 19:41:13.640344, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.640380, 5, pid=3230, effective(503, 500), real(503, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:13.640414, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:13.640467, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:13.640522, 10, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2014/04/24 19:41:13.640560, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) macbookpro5-new (ipv4:10.0.2.48:49853) connect to service IPC$ initially as user andy (uid=503, gid=500) (pid 3230) [2014/04/24 19:41:13.640606, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.640642, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:13.640679, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 8125E07B [2014/04/24 19:41:13.640718, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb8a11a0 [2014/04/24 19:41:13.640761, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/24 19:41:13.640784, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '8125E07B' stored [2014/04/24 19:41:13.640820, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x8125e07b (2166743163) tcon_wire_id : 0x00000ba7 (2983) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xe1dda2b8 (3789398712) [2014/04/24 19:41:13.641126, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 8125E07B [2014/04/24 19:41:13.641172, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.641217, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:13.641252, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2014/04/24 19:41:13.641273, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x8125e07b) stored [2014/04/24 19:41:13.641306, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00000ba7 (2983) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x8125e07b (2166743163) tcon_wire_id : 0x00000ba7 (2983) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xe1dda2b8 (3789398712) status : NT_STATUS_OK idle_time : Thu Apr 24 19:41:14 2014 EDT compat : * [2014/04/24 19:41:13.641750, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2014/04/24 19:41:13.641786, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:13.641815, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=2983 smb_pid=133 smb_uid=37448 smb_mid=54284 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2014/04/24 19:41:13.642128, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2014/04/24 19:41:13.648439, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 86 [2014/04/24 19:41:13.648505, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x56 [2014/04/24 19:41:13.648543, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 12 of length 90 (0 toread) [2014/04/24 19:41:13.648579, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:13.648600, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=86 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=65535 smb_pid=134 smb_uid=37448 smb_mid=54285 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=43 [2014/04/24 19:41:13.648852, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 30 00 2E 00 30 00 2E 00 32 .\.\.1.0 ...0...2 [0010] 00 2E 00 31 00 30 00 31 00 5C 00 49 00 50 00 43 ...1.0.1 .\.I.P.C [0020] 00 24 00 00 00 3F 3F 3F 3F 3F 00 .$...??? ??. [2014/04/24 19:41:13.648954, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBtconX (pid 3230) conn 0x0 [2014/04/24 19:41:13.648993, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.649036, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:13.649079, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:13.649144, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:13.649187, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2014/04/24 19:41:13.649243, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 24 19:41:03 2014 [2014/04/24 19:41:13.649323, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1108(make_connection) making a connection to 'normal' service ipc$ [2014/04/24 19:41:13.649362, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.649398, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:13.649436, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key EFF9D3DE [2014/04/24 19:41:13.649476, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb88c1c0 [2014/04/24 19:41:13.649529, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/24 19:41:13.649553, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'EFF9D3DE' stored [2014/04/24 19:41:13.649597, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xeff9d3de (4026127326) tcon_wire_id : 0x0000c974 (51572) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2014/04/24 19:41:13.649926, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key EFF9D3DE [2014/04/24 19:41:13.649964, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.650000, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:13.650036, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2014/04/24 19:41:13.650056, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xeff9d3de) stored [2014/04/24 19:41:13.650090, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000c974 (51572) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xeff9d3de (4026127326) tcon_wire_id : 0x0000c974 (51572) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu Apr 24 19:41:14 2014 EDT compat : NULL [2014/04/24 19:41:13.650568, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.0.2.48 (10.0.2.48) [2014/04/24 19:41:13.650610, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:13.650681, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/24 19:41:13.650725, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2014/04/24 19:41:13.650762, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:13.650799, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user andy [2014/04/24 19:41:13.650846, 10, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/24 19:41:13.650886, 3, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2014/04/24 19:41:13.650923, 3, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2014/04/24 19:41:13.650958, 10, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2014/04/24 19:41:13.651014, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/24 19:41:13.651053, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:13.651090, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user andy [2014/04/24 19:41:13.651135, 10, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/24 19:41:13.651209, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (503, 500) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.651252, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (15): SID[ 0]: S-1-5-21-3515399840-3922473744-1837546281-2006 SID[ 1]: S-1-5-21-3515399840-3922473744-1837546281-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-502 SID[ 5]: S-1-22-2-504 SID[ 6]: S-1-22-2-506 SID[ 7]: S-1-22-2-508 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-22-1-503 SID[ 12]: S-1-22-2-16777235 SID[ 13]: S-1-22-2-16777236 SID[ 14]: S-1-22-2-16777237 Privileges (0x 0): Rights (0x 0): [2014/04/24 19:41:13.651591, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 503 Primary group is 500 and contains 9 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 502 Group[ 3]: 504 Group[ 4]: 506 Group[ 5]: 508 Group[ 6]: 16777235 Group[ 7]: 16777236 Group[ 8]: 16777237 [2014/04/24 19:41:13.651776, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(503,503), gid=(0,500) [2014/04/24 19:41:13.651840, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.651875, 5, pid=3230, effective(503, 500), real(503, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:13.651908, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:13.651967, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:13.652018, 10, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2014/04/24 19:41:13.652054, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) macbookpro5-new (ipv4:10.0.2.48:49853) connect to service IPC$ initially as user andy (uid=503, gid=500) (pid 3230) [2014/04/24 19:41:13.652098, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.652133, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:13.652168, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key EFF9D3DE [2014/04/24 19:41:13.652207, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb8a11a0 [2014/04/24 19:41:13.652249, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/24 19:41:13.652271, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'EFF9D3DE' stored [2014/04/24 19:41:13.652306, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xeff9d3de (4026127326) tcon_wire_id : 0x0000c974 (51572) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xe1dda2b8 (3789398712) [2014/04/24 19:41:13.652605, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key EFF9D3DE [2014/04/24 19:41:13.652642, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.652675, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:13.652709, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2014/04/24 19:41:13.652728, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xeff9d3de) stored [2014/04/24 19:41:13.652760, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000c974 (51572) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xeff9d3de (4026127326) tcon_wire_id : 0x0000c974 (51572) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xe1dda2b8 (3789398712) status : NT_STATUS_OK idle_time : Thu Apr 24 19:41:14 2014 EDT compat : * [2014/04/24 19:41:13.653172, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2014/04/24 19:41:13.653206, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:13.653226, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=51572 smb_pid=134 smb_uid=37448 smb_mid=54285 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2014/04/24 19:41:13.653518, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2014/04/24 19:41:13.654656, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 92 [2014/04/24 19:41:13.654719, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x5c [2014/04/24 19:41:13.654756, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 13 of length 96 (0 toread) [2014/04/24 19:41:13.654790, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:13.654810, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=92 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=51572 smb_pid=0 smb_uid=37448 smb_mid=54286 smt_wct=15 smb_vwv[ 0]= 26 (0x1A) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]=16644 (0x4104) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 26 (0x1A) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=27 [2014/04/24 19:41:13.655191, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 03 00 5C 00 31 00 30 00 2E 00 30 00 2E 00 32 ...\.1.0 ...0...2 [0010] 00 2E 00 31 00 30 00 31 00 00 00 ...1.0.1 ... [2014/04/24 19:41:13.655254, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBtrans2 (pid 3230) conn 0x7f59bb889470 [2014/04/24 19:41:13.655305, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (503, 500) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.655343, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (15): SID[ 0]: S-1-5-21-3515399840-3922473744-1837546281-2006 SID[ 1]: S-1-5-21-3515399840-3922473744-1837546281-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-502 SID[ 5]: S-1-22-2-504 SID[ 6]: S-1-22-2-506 SID[ 7]: S-1-22-2-508 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-22-1-503 SID[ 12]: S-1-22-2-16777235 SID[ 13]: S-1-22-2-16777236 SID[ 14]: S-1-22-2-16777237 Privileges (0x 0): Rights (0x 0): [2014/04/24 19:41:13.655625, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 503 Primary group is 500 and contains 9 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 502 Group[ 3]: 504 Group[ 4]: 506 Group[ 5]: 508 Group[ 6]: 16777235 Group[ 7]: 16777236 Group[ 8]: 16777237 [2014/04/24 19:41:13.655809, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(503,503), gid=(0,500) [2014/04/24 19:41:13.655851, 4, pid=3230, effective(503, 500), real(503, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /tmp [2014/04/24 19:41:13.655896, 4, pid=3230, effective(503, 500), real(503, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /tmp [2014/04/24 19:41:13.655941, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/trans2.c:8550(call_trans2getdfsreferral) call_trans2getdfsreferral [2014/04/24 19:41:13.655982, 10, pid=3230, effective(503, 500), real(503, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2014/04/24 19:41:13.656003, 1, pid=3230, effective(503, 500), real(503, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\10.0.2.101' [2014/04/24 19:41:13.656180, 10, pid=3230, effective(503, 500), real(503, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |10.0.2.101| after trimming \'s [2014/04/24 19:41:13.656219, 10, pid=3230, effective(503, 500), real(503, 0), class=msdfs] ../source3/smbd/msdfs.c:122(parse_dfs_path) parse_dfs_path: can't parse hostname from path 10.0.2.101 [2014/04/24 19:41:13.656252, 10, pid=3230, effective(503, 500), real(503, 0), class=msdfs] ../source3/smbd/msdfs.c:134(parse_dfs_path) parse_dfs_path: trying to convert 10.0.2.101 to a local path [2014/04/24 19:41:13.656285, 10, pid=3230, effective(503, 500), real(503, 0), class=msdfs] ../source3/smbd/msdfs.c:216(parse_dfs_path) parse_dfs_path: rest of the path: 10.0.2.101 [2014/04/24 19:41:13.656320, 7, pid=3230, effective(503, 500), real(503, 0)] ../source3/param/loadparm.c:5167(lp_servicenumber) lp_servicenumber: couldn't find [2014/04/24 19:41:13.656356, 7, pid=3230, effective(503, 500), real(503, 0)] ../source3/param/loadparm.c:5167(lp_servicenumber) lp_servicenumber: couldn't find [2014/04/24 19:41:13.656392, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/username.c:175(Get_Pwnam_alloc) Get_Pwnam: empty username! [2014/04/24 19:41:13.656431, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/param/service.c:150(find_service) checking for home directory gave (NULL) [2014/04/24 19:41:13.656470, 7, pid=3230, effective(503, 500), real(503, 0)] ../source3/param/loadparm.c:5167(lp_servicenumber) lp_servicenumber: couldn't find printers [2014/04/24 19:41:13.656523, 0, pid=3230, effective(503, 500), real(503, 0)] ../source3/param/loadparm.c:4094(check_usershare_stat) check_usershare_stat: file /var/lib/samba/usershares/ owned by uid 0 is not a regular file [2014/04/24 19:41:13.656744, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/param/service.c:253(find_service) find_service() failed to find service [2014/04/24 19:41:13.656788, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8572) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2014/04/24 19:41:13.656829, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:13.656849, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=51572 smb_pid=0 smb_uid=37448 smb_mid=54286 smt_wct=0 smb_bcc=0 [2014/04/24 19:41:13.657060, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/util/util.c:556(dump_data) [2014/04/24 19:41:13.661471, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 86 [2014/04/24 19:41:13.661534, 6, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x56 [2014/04/24 19:41:13.661571, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 14 of length 90 (0 toread) [2014/04/24 19:41:13.661605, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:13.661625, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:178(show_msg) size=86 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=65535 smb_pid=135 smb_uid=37448 smb_mid=54287 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=43 [2014/04/24 19:41:13.661857, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 30 00 2E 00 30 00 2E 00 32 .\.\.1.0 ...0...2 [0010] 00 2E 00 31 00 30 00 31 00 5C 00 49 00 50 00 43 ...1.0.1 .\.I.P.C [0020] 00 24 00 00 00 3F 3F 3F 3F 3F 00 .$...??? ??. [2014/04/24 19:41:13.661971, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBtconX (pid 3230) conn 0x0 [2014/04/24 19:41:13.662007, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.662050, 5, pid=3230, effective(503, 500), real(503, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:13.662083, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:13.662136, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:13.662178, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2014/04/24 19:41:13.662233, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 24 19:41:03 2014 [2014/04/24 19:41:13.662309, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1108(make_connection) making a connection to 'normal' service ipc$ [2014/04/24 19:41:13.662346, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.662381, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:13.662418, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 6F976972 [2014/04/24 19:41:13.662456, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb8a3110 [2014/04/24 19:41:13.662506, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/24 19:41:13.662529, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '6F976972' stored [2014/04/24 19:41:13.662564, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x6f976972 (1872193906) tcon_wire_id : 0x00005411 (21521) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2014/04/24 19:41:13.662859, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 6F976972 [2014/04/24 19:41:13.662896, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.662938, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:13.662973, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2014/04/24 19:41:13.662992, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x6f976972) stored [2014/04/24 19:41:13.663024, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00005411 (21521) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x6f976972 (1872193906) tcon_wire_id : 0x00005411 (21521) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu Apr 24 19:41:14 2014 EDT compat : NULL [2014/04/24 19:41:13.663561, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.0.2.48 (10.0.2.48) [2014/04/24 19:41:13.663602, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:13.663672, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/24 19:41:13.663729, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2014/04/24 19:41:13.663773, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:13.663824, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user andy [2014/04/24 19:41:13.663868, 10, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/24 19:41:13.663905, 3, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2014/04/24 19:41:13.663938, 3, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2014/04/24 19:41:13.663970, 10, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2014/04/24 19:41:13.664031, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/24 19:41:13.664067, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user andy [2014/04/24 19:41:13.664101, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user andy [2014/04/24 19:41:13.664142, 10, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/24 19:41:13.664202, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (503, 500) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.664242, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (15): SID[ 0]: S-1-5-21-3515399840-3922473744-1837546281-2006 SID[ 1]: S-1-5-21-3515399840-3922473744-1837546281-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-502 SID[ 5]: S-1-22-2-504 SID[ 6]: S-1-22-2-506 SID[ 7]: S-1-22-2-508 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-22-1-503 SID[ 12]: S-1-22-2-16777235 SID[ 13]: S-1-22-2-16777236 SID[ 14]: S-1-22-2-16777237 Privileges (0x 0): Rights (0x 0): [2014/04/24 19:41:13.664510, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 503 Primary group is 500 and contains 9 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 502 Group[ 3]: 504 Group[ 4]: 506 Group[ 5]: 508 Group[ 6]: 16777235 Group[ 7]: 16777236 Group[ 8]: 16777237 [2014/04/24 19:41:13.664675, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(503,503), gid=(0,500) [2014/04/24 19:41:13.664712, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.664745, 5, pid=3230, effective(503, 500), real(503, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:13.664776, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:13.664824, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:13.664865, 10, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2014/04/24 19:41:13.664899, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) macbookpro5-new (ipv4:10.0.2.48:49853) connect to service IPC$ initially as user andy (uid=503, gid=500) (pid 3230) [2014/04/24 19:41:13.664941, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.664974, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:13.665008, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 6F976972 [2014/04/24 19:41:13.665045, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb8a11a0 [2014/04/24 19:41:13.665092, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/24 19:41:13.665113, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '6F976972' stored [2014/04/24 19:41:13.665146, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x6f976972 (1872193906) tcon_wire_id : 0x00005411 (21521) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xe1dda2b8 (3789398712) [2014/04/24 19:41:13.665427, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 6F976972 [2014/04/24 19:41:13.665463, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.665495, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:13.665528, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2014/04/24 19:41:13.665546, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x6f976972) stored [2014/04/24 19:41:13.665578, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00005411 (21521) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x6f976972 (1872193906) tcon_wire_id : 0x00005411 (21521) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xe1dda2b8 (3789398712) status : NT_STATUS_OK idle_time : Thu Apr 24 19:41:14 2014 EDT compat : * [2014/04/24 19:41:13.665982, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2014/04/24 19:41:13.666016, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:13.666035, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=21521 smb_pid=135 smb_uid=37448 smb_mid=54287 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2014/04/24 19:41:13.666304, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2014/04/24 19:41:13.667430, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 116 [2014/04/24 19:41:13.667490, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x74 [2014/04/24 19:41:13.667526, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 15 of length 120 (0 toread) [2014/04/24 19:41:13.667559, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:13.667578, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=116 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=21521 smb_pid=0 smb_uid=37448 smb_mid=54288 smt_wct=15 smb_vwv[ 0]= 50 (0x32) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]=16644 (0x4104) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 50 (0x32) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=51 [2014/04/24 19:41:13.667958, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 03 00 5C 00 31 00 30 00 2E 00 30 00 2E 00 32 ...\.1.0 ...0...2 [0010] 00 2E 00 31 00 30 00 31 00 5C 00 6D 00 78 00 66 ...1.0.1 .\.m.x.f [0020] 00 73 00 61 00 6D 00 62 00 61 00 34 00 5F 00 31 .s.a.m.b .a.4._.1 [0030] 00 00 00 ... [2014/04/24 19:41:13.668072, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBtrans2 (pid 3230) conn 0x7f59bb8a0100 [2014/04/24 19:41:13.668110, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (503, 500) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.668146, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (15): SID[ 0]: S-1-5-21-3515399840-3922473744-1837546281-2006 SID[ 1]: S-1-5-21-3515399840-3922473744-1837546281-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-502 SID[ 5]: S-1-22-2-504 SID[ 6]: S-1-22-2-506 SID[ 7]: S-1-22-2-508 SID[ 8]: S-1-1-0 SID[ 9]: S-1-5-2 SID[ 10]: S-1-5-11 SID[ 11]: S-1-22-1-503 SID[ 12]: S-1-22-2-16777235 SID[ 13]: S-1-22-2-16777236 SID[ 14]: S-1-22-2-16777237 Privileges (0x 0): Rights (0x 0): [2014/04/24 19:41:13.668414, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 503 Primary group is 500 and contains 9 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 502 Group[ 3]: 504 Group[ 4]: 506 Group[ 5]: 508 Group[ 6]: 16777235 Group[ 7]: 16777236 Group[ 8]: 16777237 [2014/04/24 19:41:13.668580, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(503,503), gid=(0,500) [2014/04/24 19:41:13.668627, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/trans2.c:8550(call_trans2getdfsreferral) call_trans2getdfsreferral [2014/04/24 19:41:13.668662, 10, pid=3230, effective(503, 500), real(503, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2014/04/24 19:41:13.668683, 1, pid=3230, effective(503, 500), real(503, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\10.0.2.101\mxfsamba4_1' [2014/04/24 19:41:13.668774, 10, pid=3230, effective(503, 500), real(503, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |10.0.2.101\mxfsamba4_1| after trimming \'s [2014/04/24 19:41:13.668807, 10, pid=3230, effective(503, 500), real(503, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 10.0.2.101 [2014/04/24 19:41:13.668838, 10, pid=3230, effective(503, 500), real(503, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: mxfsamba4_1 [2014/04/24 19:41:13.668873, 3, pid=3230, effective(503, 500), real(503, 0), class=msdfs] ../source3/smbd/msdfs.c:974(get_referred_path) get_referred_path: |mxfsamba4_1| in dfs path \10.0.2.101\mxfsamba4_1 is not a dfs root. [2014/04/24 19:41:13.668909, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8572) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2014/04/24 19:41:13.668944, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:13.668963, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=21521 smb_pid=0 smb_uid=37448 smb_mid=54288 smt_wct=0 smb_bcc=0 [2014/04/24 19:41:13.669132, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/util/util.c:556(dump_data) [2014/04/24 19:41:13.670847, 10, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 100 [2014/04/24 19:41:13.670907, 6, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x64 [2014/04/24 19:41:13.670943, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 16 of length 104 (0 toread) [2014/04/24 19:41:13.670977, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:13.670996, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/lib/util.c:178(show_msg) size=100 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=65535 smb_pid=136 smb_uid=37448 smb_mid=54289 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=57 [2014/04/24 19:41:13.671221, 10, pid=3230, effective(503, 500), real(503, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 30 00 2E 00 30 00 2E 00 32 .\.\.1.0 ...0...2 [0010] 00 2E 00 31 00 30 00 31 00 5C 00 6D 00 78 00 66 ...1.0.1 .\.m.x.f [0020] 00 73 00 61 00 6D 00 62 00 61 00 34 00 5F 00 31 .s.a.m.b .a.4._.1 [0030] 00 00 00 3F 3F 3F 3F 3F 00 ...????? . [2014/04/24 19:41:13.672308, 3, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBtconX (pid 3230) conn 0x0 [2014/04/24 19:41:13.672353, 4, pid=3230, effective(503, 500), real(503, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.672407, 5, pid=3230, effective(503, 500), real(503, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:13.672441, 5, pid=3230, effective(503, 500), real(503, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:13.672492, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:13.672532, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [mxfsamba4_1] [2014/04/24 19:41:13.672585, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 24 19:41:03 2014 [2014/04/24 19:41:13.672657, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1108(make_connection) making a connection to 'normal' service mxfsamba4_1 [2014/04/24 19:41:13.672693, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.672726, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:13.672760, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key C0C6DD18 [2014/04/24 19:41:13.672797, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb889870 [2014/04/24 19:41:13.672846, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/24 19:41:13.672868, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'C0C6DD18' stored [2014/04/24 19:41:13.672901, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xc0c6dd18 (3234258200) tcon_wire_id : 0x0000b5f5 (46581) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2014/04/24 19:41:13.673186, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key C0C6DD18 [2014/04/24 19:41:13.673221, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.673254, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:13.673287, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2014/04/24 19:41:13.673305, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xc0c6dd18) stored [2014/04/24 19:41:13.673345, 1, pid=3230, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000b5f5 (46581) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xc0c6dd18 (3234258200) tcon_wire_id : 0x0000b5f5 (46581) server_id: struct server_id pid : 0x0000000000000c9e (3230) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9e4bb3536d6c46fa (-7040336421564168454) creation_time : Thu Apr 24 19:41:14 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu Apr 24 19:41:14 2014 EDT compat : NULL [2014/04/24 19:41:13.673748, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.0.2.48 (10.0.2.48) [2014/04/24 19:41:13.673787, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share mxfsamba4_1 is ok for unix user andy [2014/04/24 19:41:13.673869, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user andy.liebman [2014/04/24 19:41:13.673909, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is andy.liebman [2014/04/24 19:41:13.674231, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [andy.liebman]! [2014/04/24 19:41:13.674294, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: LMBD-AD-MSTR\andy.liebman => domain=[LMBD-AD-MSTR], name=[andy.liebman] [2014/04/24 19:41:13.674330, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2014/04/24 19:41:13.674365, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/24 19:41:13.674398, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/24 19:41:13.674430, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:13.674462, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:13.674511, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:13.674560, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:1293(smbpasswd_getsampwnam) getsampwnam (smbpasswd): search by name: andy.liebman [2014/04/24 19:41:13.674605, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:238(startsmbfilepwent) startsmbfilepwent_internal: opening file /etc/samba/smbpasswd [2014/04/24 19:41:13.674670, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user _flow invalidated [2014/04/24 19:41:13.674708, 5, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user _flow, uid 497 [2014/04/24 19:41:13.674742, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user flow invalidated [2014/04/24 19:41:13.674775, 5, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user flow, uid 493 [2014/04/24 19:41:13.674808, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user geevs invalidated [2014/04/24 19:41:13.674840, 5, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user geevs, uid 492 [2014/04/24 19:41:13.674873, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user brian invalidated [2014/04/24 19:41:13.674906, 5, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user brian, uid 502 [2014/04/24 19:41:13.674939, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user andy invalidated [2014/04/24 19:41:13.674971, 5, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user andy, uid 503 [2014/04/24 19:41:13.675004, 10, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user brian.p.campbell invalidated [2014/04/24 19:41:13.675037, 5, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user brian.p.campbell, uid 16777216 [2014/04/24 19:41:13.675071, 5, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:587(getsmbfilepwent) getsmbfilepwent: end of file reached. [2014/04/24 19:41:13.675113, 7, pid=3230, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:355(endsmbfilepwent) endsmbfilepwent_internal: closed password file. [2014/04/24 19:41:13.675150, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.675184, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/24 19:41:13.675216, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/24 19:41:13.675220, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/24 19:41:13.675330, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:13.675363, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:13.675434, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:13.675483, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/groupdb/mapping_tdb.c:272(find_map) failed to unpack map [2014/04/24 19:41:13.675530, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:13.675568, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\andy.liebman => domain=[Unix User], name=[andy.liebman] [2014/04/24 19:41:13.675600, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2014/04/24 19:41:13.676043, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user andy.liebman [2014/04/24 19:41:13.676089, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is andy.liebman [2014/04/24 19:41:13.676124, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [andy.liebman]! [2014/04/24 19:41:13.676238, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1220(gid_to_sid) gid 16777222 -> sid S-1-5-21-832283782-3302318743-1924928875-513 [2014/04/24 19:41:13.676285, 1, pid=3230, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:550(passwd_to_SamInfo3) The primary group domain sid(S-1-5-21-832283782-3302318743-1924928875-513) does not match the domain sid(S-1-22-1) for andy.liebman(S-1-22-1-16777217) [2014/04/24 19:41:13.676342, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.676387, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:13.676421, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key C0C6DD18 [2014/04/24 19:41:13.676457, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb8a1e10 [2014/04/24 19:41:13.676496, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key C0C6DD18 [2014/04/24 19:41:13.676529, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:13.676560, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:13.676596, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/reply.c(952) cmd=117 (SMBtconX) NT_STATUS_INVALID_SID [2014/04/24 19:41:13.676634, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:13.676652, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x75 smb_rcls=120 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=65535 smb_pid=136 smb_uid=37448 smb_mid=54289 smt_wct=0 smb_bcc=0 [2014/04/24 19:41:13.676819, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2014/04/24 19:41:15.678132, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:15.678250, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:15.678313, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 17 of length 43 (0 toread) [2014/04/24 19:41:15.678379, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:15.678402, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54290 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:15.678602, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:15.678650, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:15.678689, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:15.678725, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:15.678762, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:15.678820, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:15.678859, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:15.678880, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54290 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:15.679079, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:15.679190, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:17.681549, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:17.681674, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:17.681718, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 18 of length 43 (0 toread) [2014/04/24 19:41:17.681760, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:17.681783, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54291 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:17.682009, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:17.682062, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:17.682106, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:17.682146, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:17.682186, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:17.682252, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:17.682310, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:17.682335, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54291 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:17.682557, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:17.682719, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:19.683380, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:19.683484, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:19.683516, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 19 of length 43 (0 toread) [2014/04/24 19:41:19.683545, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:19.683563, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54292 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:19.683727, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:19.683766, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:19.683798, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:19.683827, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:19.683856, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:19.683904, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:19.683936, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:19.683953, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54292 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:19.684137, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:19.684254, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:21.685192, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:21.685329, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:21.685379, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 20 of length 43 (0 toread) [2014/04/24 19:41:21.685424, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:21.685450, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54293 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:21.685780, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:21.685837, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:21.685874, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:21.685907, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:21.685940, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:21.685994, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:21.686030, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:21.686049, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54293 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:21.686268, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:21.686398, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:23.659040, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2014/04/24 19:41:23.659155, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x23 [2014/04/24 19:41:23.659194, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 21 of length 39 (0 toread) [2014/04/24 19:41:23.659229, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:23.659250, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=51572 smb_pid=134 smb_uid=37448 smb_mid=54294 smt_wct=0 smb_bcc=0 [2014/04/24 19:41:23.659449, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2014/04/24 19:41:23.659478, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBtdis (pid 3230) conn 0x7f59bb889470 [2014/04/24 19:41:23.660062, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:23.660112, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:23.660147, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:23.660204, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:23.660246, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:23.660282, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:23.660319, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key EFF9D3DE [2014/04/24 19:41:23.660411, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb8a5fc0 [2014/04/24 19:41:23.660466, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key EFF9D3DE [2014/04/24 19:41:23.660513, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:23.660549, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:23.660589, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:23.660626, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:23.660660, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:23.660711, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:23.660755, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1132(close_cnum) macbookpro5-new (ipv4:10.0.2.48:49853) closed connection to service IPC$ [2014/04/24 19:41:23.660821, 4, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2014/04/24 19:41:23.660886, 4, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2014/04/24 19:41:23.660924, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:23.660959, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:23.660993, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:23.661044, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:23.661089, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:23.661112, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=51572 smb_pid=134 smb_uid=37448 smb_mid=54294 smt_wct=0 smb_bcc=0 [2014/04/24 19:41:23.661333, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2014/04/24 19:41:23.671676, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2014/04/24 19:41:23.671743, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x23 [2014/04/24 19:41:23.671783, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 22 of length 39 (0 toread) [2014/04/24 19:41:23.671820, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:23.671841, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=21521 smb_pid=135 smb_uid=37448 smb_mid=54295 smt_wct=0 smb_bcc=0 [2014/04/24 19:41:23.672031, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2014/04/24 19:41:23.672065, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBtdis (pid 3230) conn 0x7f59bb8a0100 [2014/04/24 19:41:23.672106, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:23.672142, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:23.672176, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:23.672230, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:23.672268, 4, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /tmp [2014/04/24 19:41:23.672313, 4, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /tmp [2014/04/24 19:41:23.672377, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:23.672413, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:23.672449, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 6F976972 [2014/04/24 19:41:23.672490, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb8a1e10 [2014/04/24 19:41:23.672534, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 6F976972 [2014/04/24 19:41:23.672571, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:23.672604, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:23.672643, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:23.672678, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:23.672711, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:23.672760, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:23.672795, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1132(close_cnum) macbookpro5-new (ipv4:10.0.2.48:49853) closed connection to service IPC$ [2014/04/24 19:41:23.672836, 4, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2014/04/24 19:41:23.672876, 4, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2014/04/24 19:41:23.672911, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:23.672945, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:23.672978, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:23.673027, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:23.673076, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:23.673098, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=21521 smb_pid=135 smb_uid=37448 smb_mid=54295 smt_wct=0 smb_bcc=0 [2014/04/24 19:41:23.673276, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2014/04/24 19:41:23.678972, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2014/04/24 19:41:23.679036, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x23 [2014/04/24 19:41:23.679073, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 23 of length 39 (0 toread) [2014/04/24 19:41:23.679107, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:23.679127, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=2983 smb_pid=133 smb_uid=37448 smb_mid=54296 smt_wct=0 smb_bcc=0 [2014/04/24 19:41:23.679309, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2014/04/24 19:41:23.679332, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBtdis (pid 3230) conn 0x7f59bb88b7b0 [2014/04/24 19:41:23.679369, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:23.679404, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:23.679437, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:23.679442, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:23.679442, 4, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /tmp [2014/04/24 19:41:23.679443, 4, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /tmp [2014/04/24 19:41:23.679476, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:23.679511, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/24 19:41:23.679556, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 8125E07B [2014/04/24 19:41:23.679597, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f59bb8a1ad0 [2014/04/24 19:41:23.679641, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 8125E07B [2014/04/24 19:41:23.679678, 5, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/24 19:41:23.679711, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/24 19:41:23.679758, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:23.679798, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:23.679848, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:23.679898, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:23.679933, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1132(close_cnum) macbookpro5-new (ipv4:10.0.2.48:49853) closed connection to service IPC$ [2014/04/24 19:41:23.679974, 4, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2014/04/24 19:41:23.680013, 4, pid=3230, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2014/04/24 19:41:23.680048, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:23.680082, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:23.680114, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:23.680194, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:23.680254, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:23.680275, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=2983 smb_pid=133 smb_uid=37448 smb_mid=54296 smt_wct=0 smb_bcc=0 [2014/04/24 19:41:23.680454, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2014/04/24 19:41:25.682430, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:25.682537, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:25.682571, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 24 of length 43 (0 toread) [2014/04/24 19:41:25.682601, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:25.682620, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54297 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:25.682795, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:25.682837, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:25.682871, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:25.682902, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:25.682933, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:25.682984, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:25.683031, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:25.683049, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54297 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:25.683260, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:25.683473, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:27.684961, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:27.685075, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:27.685131, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 25 of length 43 (0 toread) [2014/04/24 19:41:27.685166, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:27.685186, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54298 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:27.685394, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:27.685440, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:27.685478, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:27.685514, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:27.685548, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:27.685604, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:27.685642, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:27.685662, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54298 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:27.685845, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:27.685952, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:29.687726, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:29.687840, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:29.687891, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 26 of length 43 (0 toread) [2014/04/24 19:41:29.687928, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:29.687949, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54299 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:29.688158, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:29.688205, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:29.688242, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:29.688278, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:29.688312, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:29.688367, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:29.688405, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:29.688425, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54299 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:29.688614, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:29.688742, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:31.690447, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:31.690568, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:31.690611, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 27 of length 43 (0 toread) [2014/04/24 19:41:31.690649, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:31.690671, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54300 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:31.690887, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:31.690937, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:31.690979, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:31.691018, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:31.691055, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:31.691116, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:31.691158, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:31.691180, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54300 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:31.692127, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:31.692266, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:33.693433, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:33.693547, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:33.693584, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 28 of length 43 (0 toread) [2014/04/24 19:41:33.693618, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:33.693638, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54301 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:33.693829, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:33.693874, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:33.693918, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:33.693951, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:33.693983, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:33.694036, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:33.694072, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:33.694091, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54301 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:33.694270, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:33.694404, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:35.695322, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:35.695431, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:35.695466, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 29 of length 43 (0 toread) [2014/04/24 19:41:35.695497, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:35.695515, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54302 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:35.695690, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:35.695744, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:35.695779, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:35.695824, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:35.695856, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:35.695907, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:35.695940, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:35.695958, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54302 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:35.696136, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:35.696398, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:37.697570, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:37.697687, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:37.697728, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 30 of length 43 (0 toread) [2014/04/24 19:41:37.697764, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:37.697785, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54303 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:37.698009, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:37.698058, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:37.698098, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:37.698135, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:37.698171, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:37.698232, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:37.698272, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:37.698293, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54303 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:37.698516, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:37.698655, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:39.700368, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:39.700485, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:39.700524, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 31 of length 43 (0 toread) [2014/04/24 19:41:39.700559, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:39.700580, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54304 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:39.700780, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:39.700827, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:39.700865, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:39.700901, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:39.700935, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:39.700992, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:39.701030, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:39.701050, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54304 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:39.701246, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:39.701379, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:41.703360, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:41.703474, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:41.703513, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 32 of length 43 (0 toread) [2014/04/24 19:41:41.703548, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:41.703568, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54305 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:41.703768, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:41.703814, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:41.703852, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:41.703900, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:41.703935, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:41.703991, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:41.704029, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:41.704049, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54305 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:41.704243, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:41.704376, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:43.705117, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:43.705224, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:43.705257, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 33 of length 43 (0 toread) [2014/04/24 19:41:43.705287, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:43.705304, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54306 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:43.705476, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:43.705517, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:43.705549, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:43.705579, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:43.705623, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:43.705714, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:43.705750, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:43.705767, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54306 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:43.705935, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:43.706101, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:45.707545, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:45.707679, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:45.707734, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 34 of length 43 (0 toread) [2014/04/24 19:41:45.707769, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:45.707789, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54307 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:45.707998, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:45.708046, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:45.708084, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:45.708119, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:45.708154, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:45.708210, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:45.708257, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:45.708276, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54307 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:45.708475, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:45.708605, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:47.709782, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:47.709905, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:47.709947, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 35 of length 43 (0 toread) [2014/04/24 19:41:47.709986, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:47.710008, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54308 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:47.710262, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:47.710314, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:47.710355, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:47.710393, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:47.710431, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:47.710507, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:47.710550, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:47.710572, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54308 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:47.710782, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:47.710921, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:49.712575, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:49.712689, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:49.712727, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 36 of length 43 (0 toread) [2014/04/24 19:41:49.712763, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:49.712783, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54309 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:49.712981, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:49.713028, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:49.713066, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:49.713102, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:49.713136, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:49.713194, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:49.713232, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:49.713252, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54309 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:49.713449, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:49.713581, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:51.714661, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:51.714775, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:51.714815, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 37 of length 43 (0 toread) [2014/04/24 19:41:51.714852, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:51.714888, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54310 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:51.715103, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:51.715152, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:51.715201, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:51.715313, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:51.715364, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:51.715426, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:51.715469, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:51.715491, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54310 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:51.715725, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:51.716004, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:53.717939, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:53.718055, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:53.718094, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 38 of length 43 (0 toread) [2014/04/24 19:41:53.718130, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:53.718150, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54311 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:53.718349, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:53.718396, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:53.718435, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:53.718470, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:53.718505, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:53.718563, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:53.718601, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:53.718622, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54311 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:53.718826, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:53.718957, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:55.721250, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:55.721366, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:55.721407, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 39 of length 43 (0 toread) [2014/04/24 19:41:55.721443, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:55.721465, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54312 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:55.721672, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:55.721721, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:55.721761, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:55.721798, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:55.721834, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:55.721894, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:55.721934, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:55.721955, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54312 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:55.722161, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:55.722321, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:57.722754, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:57.722878, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:57.722920, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 40 of length 43 (0 toread) [2014/04/24 19:41:57.722959, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:57.722981, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54313 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:57.723199, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:57.723325, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:57.723368, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:57.723406, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:57.723445, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:57.723506, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:57.723548, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:57.723570, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54313 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:57.723823, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:57.723965, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:41:59.725880, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:41:59.725989, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:41:59.726025, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 41 of length 43 (0 toread) [2014/04/24 19:41:59.726057, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:59.726076, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54314 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:59.726261, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:59.726305, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:41:59.726341, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:41:59.726374, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:41:59.726406, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:41:59.726459, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:41:59.726494, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:41:59.726513, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54314 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:41:59.726695, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:41:59.726831, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:01.728014, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:01.728105, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:01.728137, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 42 of length 43 (0 toread) [2014/04/24 19:42:01.728166, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:01.728183, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54315 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:01.728369, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:01.728410, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:01.728465, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:01.728499, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:01.728531, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:01.728584, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:01.728619, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:01.728638, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54315 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:01.728817, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:01.728941, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:03.730432, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:03.730547, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:03.730601, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 43 of length 43 (0 toread) [2014/04/24 19:42:03.730635, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:03.730654, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54316 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:03.730845, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:03.730890, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:03.730927, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:03.730975, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:03.731008, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:03.731062, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:03.731108, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:03.731136, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54316 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:03.731411, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:03.731556, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:05.733155, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:05.733256, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:05.733289, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 44 of length 43 (0 toread) [2014/04/24 19:42:05.733319, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:05.733337, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54317 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:05.733506, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:05.733547, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:05.733580, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:05.733610, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:05.733640, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:05.733689, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:05.733722, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:05.733739, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54317 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:05.733908, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:05.734022, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:07.734973, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:07.735123, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:07.735178, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 45 of length 43 (0 toread) [2014/04/24 19:42:07.735230, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:07.735260, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54318 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:07.735423, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:07.735425, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:07.735467, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:07.735503, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:07.735539, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:07.735598, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:07.735638, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:07.735659, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54318 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:07.735879, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:07.736132, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:09.146739, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2014/04/24 19:42:09.146858, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2014/04/24 19:42:09.146901, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2014/04/24 19:42:09.146934, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2691(housekeeping_fn) housekeeping [2014/04/24 19:42:09.146968, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:09.147002, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:09.147034, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:09.147087, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:09.147130, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2014/04/24 19:42:09.737854, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:09.737990, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:09.738039, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 46 of length 43 (0 toread) [2014/04/24 19:42:09.738085, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:09.738111, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54319 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:09.738365, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:09.738424, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:09.738473, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:09.738519, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:09.738563, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:09.738635, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:09.738683, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:09.738709, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54319 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:09.738960, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:09.739150, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:11.740813, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:11.740957, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:11.741021, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 47 of length 43 (0 toread) [2014/04/24 19:42:11.741061, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:11.741085, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54320 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:11.741312, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:11.741365, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:11.741409, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:11.741449, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:11.741503, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:11.741568, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:11.741613, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:11.741635, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54320 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:11.741855, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:11.742006, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:13.742778, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:13.742900, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:13.742942, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 48 of length 43 (0 toread) [2014/04/24 19:42:13.742980, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:13.743003, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54321 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:13.743219, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:13.743310, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:13.743354, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:13.743393, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:13.743431, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:13.743494, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:13.743536, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:13.743558, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54321 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:13.743798, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:13.743951, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:15.745244, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:15.745366, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:15.745408, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 49 of length 43 (0 toread) [2014/04/24 19:42:15.745463, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:15.745485, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54322 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:15.745698, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:15.745748, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:15.745788, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:15.745827, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:15.745864, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:15.745925, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:15.745966, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:15.745988, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54322 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:15.746195, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:15.746360, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:17.747647, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:17.747756, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:17.747794, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 50 of length 43 (0 toread) [2014/04/24 19:42:17.747829, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:17.747849, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54323 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:17.748067, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:17.748116, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:17.748155, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:17.748190, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:17.748225, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:17.748282, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:17.748334, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:17.748355, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54323 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:17.748546, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:17.748679, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:19.750270, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:19.750367, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:19.750399, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 51 of length 43 (0 toread) [2014/04/24 19:42:19.750428, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:19.750445, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54324 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:19.750608, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:19.750647, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:19.750678, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:19.750708, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:19.750737, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:19.750785, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:19.750818, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:19.750834, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54324 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:19.750995, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:19.751122, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:21.751867, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:21.752026, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:21.752068, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 52 of length 43 (0 toread) [2014/04/24 19:42:21.752104, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:21.752126, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54325 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:21.752343, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:21.752391, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:21.752430, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:21.752466, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:21.752502, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:21.752560, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:21.752600, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:21.752621, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54325 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:21.752851, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:21.753123, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:23.755324, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:23.755441, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:23.755479, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 53 of length 43 (0 toread) [2014/04/24 19:42:23.755526, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:23.755548, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54326 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:23.755748, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:23.755805, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:23.755844, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:23.755880, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:23.755915, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:23.755972, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:23.756011, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:23.756031, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54326 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:23.756235, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:23.756540, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:25.757171, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:25.757294, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:25.757333, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 54 of length 43 (0 toread) [2014/04/24 19:42:25.757366, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:25.757386, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54327 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:25.757576, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:25.757638, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:25.757675, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:25.757709, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:25.757754, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:25.757828, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:25.757872, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:25.757895, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54327 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:25.758121, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:25.758272, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:27.759530, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:27.759668, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:27.759713, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 55 of length 43 (0 toread) [2014/04/24 19:42:27.759753, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:27.759776, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54328 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:27.760032, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:27.760095, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:27.760135, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:27.760171, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:27.760207, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:27.760265, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:27.760304, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:27.760325, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54328 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:27.760526, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:27.760668, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:29.761737, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:29.761825, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:29.761851, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 56 of length 43 (0 toread) [2014/04/24 19:42:29.761873, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:29.761887, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54329 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:29.762013, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:29.762044, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:29.762069, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:29.762092, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:29.762115, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:29.762154, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:29.762179, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:29.762192, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54329 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:29.762326, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:29.762425, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:31.763418, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:31.763524, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:31.763559, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 57 of length 43 (0 toread) [2014/04/24 19:42:31.763593, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:31.763612, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54330 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:31.763794, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:31.763837, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:31.763872, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:31.763905, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:31.763936, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:31.763989, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:31.764025, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:31.764043, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54330 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:31.764252, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:31.764397, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:33.766291, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:33.766396, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:33.766430, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 58 of length 43 (0 toread) [2014/04/24 19:42:33.766461, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:33.766480, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54331 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:33.766665, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:33.766715, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:33.766749, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:33.766794, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:33.766824, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:33.766875, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:33.766909, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:33.766926, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54331 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:33.767096, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:33.767192, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:35.768024, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:35.768136, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:35.768171, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 59 of length 43 (0 toread) [2014/04/24 19:42:35.768204, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:35.768223, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54332 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:35.768424, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:35.768469, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:35.768505, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:35.768537, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:35.768569, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:35.768623, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:35.768658, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:35.768677, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54332 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:35.768857, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:35.769121, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:37.770060, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:37.770177, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:37.770230, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 60 of length 43 (0 toread) [2014/04/24 19:42:37.770265, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:37.770286, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54333 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:37.770480, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:37.770527, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:37.770564, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:37.770599, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:37.770633, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:37.770689, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:37.770727, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:37.770747, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54333 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:37.770940, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:37.771092, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:39.772759, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:39.772874, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:39.772908, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 61 of length 43 (0 toread) [2014/04/24 19:42:39.772938, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:39.772955, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54334 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:39.773122, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:39.773163, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:39.773196, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:39.773227, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:39.773257, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:39.773319, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:39.773352, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:39.773369, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54334 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:39.773531, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:39.773643, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:41.775487, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:41.775594, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:41.775637, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 62 of length 43 (0 toread) [2014/04/24 19:42:41.775676, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:41.775703, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54335 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:41.775903, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:41.775945, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:41.775979, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:41.776010, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:41.776041, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:41.776115, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:41.776149, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:41.776166, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54335 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:41.776333, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:41.776445, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:43.777956, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:43.778060, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:43.778094, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 63 of length 43 (0 toread) [2014/04/24 19:42:43.778125, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:43.778157, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54336 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:43.778328, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:43.778368, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:43.778402, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:43.778432, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:43.778462, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:43.778512, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:43.778545, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:43.778563, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54336 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:43.778730, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:43.778851, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:45.780234, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:45.780343, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:45.780377, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 64 of length 43 (0 toread) [2014/04/24 19:42:45.780408, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:45.780427, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54337 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:45.780602, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:45.780644, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:45.780678, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:45.780709, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:45.780740, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:45.780790, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:45.780824, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:45.780854, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54337 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:45.781024, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:45.781147, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:47.782818, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:47.782918, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:47.782946, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 65 of length 43 (0 toread) [2014/04/24 19:42:47.782973, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:47.782988, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54338 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:47.783134, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:47.783169, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:47.783198, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:47.783224, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:47.783250, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:47.783276, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:47.783310, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:47.783326, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54338 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:47.783472, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:47.783580, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:49.785146, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:49.785264, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:49.785305, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 66 of length 43 (0 toread) [2014/04/24 19:42:49.785344, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:49.785366, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54339 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:49.785599, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:49.785660, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:49.785708, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:49.785740, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:49.785772, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:49.785824, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:49.785858, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:49.785877, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54339 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:49.786053, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:49.786189, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:51.787446, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:51.787543, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:51.787570, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 67 of length 43 (0 toread) [2014/04/24 19:42:51.787594, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:51.787609, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54340 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:51.787789, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:51.787835, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:51.787862, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:51.787886, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:51.787909, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:51.787950, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:51.787976, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:51.787990, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54340 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:51.788127, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:51.788382, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:53.790461, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:53.790553, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:53.790578, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 68 of length 43 (0 toread) [2014/04/24 19:42:53.790600, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:53.790614, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54341 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:53.790742, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:53.790773, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:53.790798, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:53.790821, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:53.790843, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:53.790882, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:53.790907, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:53.790920, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54341 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:53.791045, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:53.791293, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:55.792063, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:55.792156, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:55.792181, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 69 of length 43 (0 toread) [2014/04/24 19:42:55.792204, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:55.792217, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54342 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:55.792350, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:55.792392, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:55.792429, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:55.792454, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:55.792478, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:55.792518, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:55.792545, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:55.792558, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54342 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:55.792695, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:55.792789, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:57.794299, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:57.794400, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:57.794427, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 70 of length 43 (0 toread) [2014/04/24 19:42:57.794451, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:57.794466, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54343 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:57.794600, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:57.794633, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:57.794659, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:57.794683, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:57.794708, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:57.794749, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:57.794776, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:57.794790, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54343 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:57.794923, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:57.795021, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:42:59.796487, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:42:59.796589, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:42:59.796613, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 71 of length 43 (0 toread) [2014/04/24 19:42:59.796635, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:59.796648, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54344 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:59.796768, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:59.796799, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:42:59.796823, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:42:59.796845, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:42:59.796866, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:42:59.796904, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:42:59.796928, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:42:59.796940, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54344 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:42:59.797060, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:42:59.797153, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:01.798645, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:01.798740, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:01.798765, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 72 of length 43 (0 toread) [2014/04/24 19:43:01.798789, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:01.798803, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54345 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:01.798934, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:01.798966, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:01.798992, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:01.799016, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:01.799050, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:01.799090, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:01.799116, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:01.799129, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54345 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:01.799191, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:01.799387, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:03.801370, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:03.801479, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:03.801509, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 73 of length 43 (0 toread) [2014/04/24 19:43:03.801536, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:03.801552, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54346 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:03.801705, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:03.801742, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:03.801772, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:03.801800, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:03.801827, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:03.801872, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:03.801902, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:03.801917, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54346 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:03.802067, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:03.802174, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:05.802688, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:05.802781, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:05.802805, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 74 of length 43 (0 toread) [2014/04/24 19:43:05.802839, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:05.802853, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54347 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:05.802976, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:05.803006, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:05.803031, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:05.803053, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:05.803076, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:05.803121, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:05.803146, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:05.803159, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54347 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:05.803380, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:05.803475, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:07.805226, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:07.805335, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:07.805369, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 75 of length 43 (0 toread) [2014/04/24 19:43:07.805401, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:07.805428, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54348 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:07.805649, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:07.805695, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:07.805734, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:07.805769, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:07.805804, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:07.805861, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:07.805912, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:07.805933, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54348 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:07.806133, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:07.806267, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:09.148780, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2014/04/24 19:43:09.149343, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2014/04/24 19:43:09.149397, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2014/04/24 19:43:09.149433, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2691(housekeeping_fn) housekeeping [2014/04/24 19:43:09.149481, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:09.149515, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:09.149548, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:09.149602, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:09.149638, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2014/04/24 19:43:09.807114, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:09.807222, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:09.807259, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 76 of length 43 (0 toread) [2014/04/24 19:43:09.807291, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:09.807310, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54349 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:09.807494, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:09.807537, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:09.807561, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:09.807561, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:09.807561, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:09.807561, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:09.807561, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:09.807568, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54349 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:09.807748, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:09.807888, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:11.809370, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:11.809477, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:11.809514, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 77 of length 43 (0 toread) [2014/04/24 19:43:11.809548, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:11.809568, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54350 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:11.809762, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:11.809807, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:11.809844, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:11.809878, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:11.809911, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:11.809967, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:11.810004, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:11.810024, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54350 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:11.810213, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:11.810379, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:13.812575, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:13.812660, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:13.812694, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 78 of length 43 (0 toread) [2014/04/24 19:43:13.812726, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:13.812744, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54351 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:13.812937, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:13.812981, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:13.813014, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:13.813045, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:13.813075, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:13.813125, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:13.813158, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:13.813176, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54351 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:13.813343, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:13.813455, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:15.815129, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:15.815238, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:15.815273, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 79 of length 43 (0 toread) [2014/04/24 19:43:15.815305, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:15.815324, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54352 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:15.815508, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:15.815551, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:15.815577, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:15.815577, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:15.815577, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:15.815577, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:15.815577, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:15.815577, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54352 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:15.815701, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:15.815839, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:17.817093, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:17.817211, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:17.817255, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 80 of length 43 (0 toread) [2014/04/24 19:43:17.817303, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:17.817333, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54353 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:17.817563, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:17.817616, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:17.817660, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:17.817700, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:17.817739, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:17.817821, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:17.817865, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:17.817888, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54353 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:17.818112, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:17.818262, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:19.819572, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:19.819719, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:19.819773, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 81 of length 43 (0 toread) [2014/04/24 19:43:19.819820, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:19.819843, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54354 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:19.820070, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:19.820139, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:19.820182, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:19.820222, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:19.820261, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:19.820323, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:19.820366, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:19.820389, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54354 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:19.820622, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:19.820907, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:21.822149, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:21.822252, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:21.822291, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 82 of length 43 (0 toread) [2014/04/24 19:43:21.822327, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:21.822347, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54355 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:21.822545, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:21.822593, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:21.822631, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:21.822666, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:21.822701, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:21.822758, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:21.822797, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:21.822817, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54355 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:21.823014, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:21.823357, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:23.824457, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:23.824587, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:23.824648, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 83 of length 43 (0 toread) [2014/04/24 19:43:23.824703, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:23.824736, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54356 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:23.825044, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:23.825116, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:23.825176, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:23.825236, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:23.825291, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:23.825378, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:23.825443, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:23.825479, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54356 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:23.825674, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:23.825808, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:25.826740, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:25.826832, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:25.826860, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 84 of length 43 (0 toread) [2014/04/24 19:43:25.826885, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:25.826900, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54357 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:25.827042, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:25.827084, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:25.827120, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:25.827157, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:25.827182, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:25.827264, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:25.827303, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:25.827318, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54357 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:25.827457, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:25.827561, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:27.829318, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:27.829435, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:27.829473, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 85 of length 43 (0 toread) [2014/04/24 19:43:27.829509, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:27.829530, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54358 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:27.829728, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:27.829775, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:27.829813, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:27.829848, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:27.829883, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:27.829940, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:27.829979, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:27.829999, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54358 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:27.830195, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:27.830337, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:29.831895, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:29.832008, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:29.832047, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 86 of length 43 (0 toread) [2014/04/24 19:43:29.832106, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:29.832127, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54359 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:29.832331, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:29.832379, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:29.832418, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:29.832454, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:29.832489, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:29.832548, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:29.832587, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:29.832607, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54359 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:29.832807, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:29.832949, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:31.834972, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:31.835067, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:31.835092, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 87 of length 43 (0 toread) [2014/04/24 19:43:31.835116, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:31.835129, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54360 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:31.835259, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:31.835291, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:31.835317, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:31.835340, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:31.835363, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:31.835413, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:31.835425, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:31.835425, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54360 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:31.835451, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:31.835573, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:33.836774, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:33.836868, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:33.836896, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 88 of length 43 (0 toread) [2014/04/24 19:43:33.836921, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:33.836936, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54361 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:33.837080, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:33.837115, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:33.837143, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:33.837168, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:33.837194, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:33.837236, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:33.837264, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:33.837279, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54361 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:33.837420, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:33.837519, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:35.839518, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:35.839617, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:35.839648, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 89 of length 43 (0 toread) [2014/04/24 19:43:35.839687, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:35.839711, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54362 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:35.839871, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:35.839908, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:35.839938, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:35.839966, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:35.839993, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:35.840039, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:35.840069, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:35.840085, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54362 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:35.840236, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:35.840467, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:37.842044, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:37.842147, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:37.842183, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 90 of length 43 (0 toread) [2014/04/24 19:43:37.842222, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:37.842241, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54363 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:37.842424, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:37.842467, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:37.842502, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:37.842535, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:37.842567, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:37.842620, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:37.842655, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:37.842686, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54363 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:37.842862, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:37.843002, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:39.843854, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:39.843966, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:39.844022, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 91 of length 43 (0 toread) [2014/04/24 19:43:39.844058, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:39.844079, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54364 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:39.844277, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:39.844324, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:39.844363, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:39.844399, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:39.844434, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:39.844491, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:39.844530, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:39.844550, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54364 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:39.844747, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:39.844897, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:41.846251, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:41.846354, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:41.846388, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 92 of length 43 (0 toread) [2014/04/24 19:43:41.846417, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:41.846435, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54365 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:41.846615, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:41.846655, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:41.846687, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:41.846717, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:41.846746, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:41.846795, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:41.846827, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:41.846844, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54365 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:41.847006, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:41.847119, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:43.848194, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:43.848296, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:43.848327, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 93 of length 43 (0 toread) [2014/04/24 19:43:43.848355, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:43.848371, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54366 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:43.848531, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:43.848568, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:43.848599, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:43.848628, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:43.848656, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:43.848702, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:43.848733, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:43.848750, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54366 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:43.848917, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:43.849027, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:45.851017, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:45.851128, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:45.851169, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 94 of length 43 (0 toread) [2014/04/24 19:43:45.851205, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:45.851226, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54367 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:45.851434, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:45.851465, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:45.851465, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:45.851465, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:45.851465, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:45.851508, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:45.851552, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:45.851574, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54367 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:45.851779, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:45.851930, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:47.853123, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:47.853247, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:47.853291, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 95 of length 43 (0 toread) [2014/04/24 19:43:47.853331, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:47.853355, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54368 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:47.853581, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:47.853635, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:47.853694, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:47.853735, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:47.853773, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:47.853837, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:47.853881, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:47.853904, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54368 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:47.854122, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:47.854283, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:49.855632, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:49.855762, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:49.855806, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 96 of length 43 (0 toread) [2014/04/24 19:43:49.855846, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:49.855870, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54369 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:49.856101, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:49.856154, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:49.856197, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:49.856262, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:49.856300, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:49.856362, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:49.856405, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:49.856427, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54369 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:49.856642, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:49.856919, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:51.858860, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:51.858969, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:51.859008, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 97 of length 43 (0 toread) [2014/04/24 19:43:51.859043, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:51.859063, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54370 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:51.859260, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:51.859307, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:51.859310, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:51.859348, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:51.859386, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:51.859444, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:51.859483, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:51.859504, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54370 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:51.859701, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:51.859841, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:53.861847, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:53.861950, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:53.861983, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 98 of length 43 (0 toread) [2014/04/24 19:43:53.862013, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:53.862030, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54371 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:53.862197, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:53.862238, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:53.862272, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:53.862302, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:53.862344, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:53.862393, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:53.862425, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:53.862442, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54371 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:53.862603, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:53.862715, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:55.864445, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:55.864565, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:55.864607, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 99 of length 43 (0 toread) [2014/04/24 19:43:55.864645, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:55.864667, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54372 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:55.864885, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:55.864937, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:55.864979, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:55.865018, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:55.865056, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:55.865118, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:55.865160, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:55.865182, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54372 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:55.865395, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:55.865540, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:57.866183, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:57.866289, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:57.866316, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 100 of length 43 (0 toread) [2014/04/24 19:43:57.866349, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:57.866363, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54373 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:57.866506, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:57.866535, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:57.866559, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:57.866580, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:57.866601, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:57.866637, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:57.866661, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:57.866673, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54373 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:57.866788, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:57.866869, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:43:59.868492, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:43:59.868581, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:43:59.868606, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 101 of length 43 (0 toread) [2014/04/24 19:43:59.868629, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:59.868643, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54374 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:59.868770, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:59.868802, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:43:59.868828, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:43:59.868852, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:43:59.868874, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:43:59.868912, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:43:59.868948, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:43:59.868962, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54374 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:43:59.869084, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:43:59.869175, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:01.870432, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:01.870520, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:01.870547, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 102 of length 43 (0 toread) [2014/04/24 19:44:01.870572, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:01.870586, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54375 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:01.870725, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:01.870759, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:01.870787, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:01.870812, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:01.870837, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:01.870878, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:01.870906, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:01.870920, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54375 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:01.871055, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:01.871305, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:03.871608, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:03.871697, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:03.871723, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 103 of length 43 (0 toread) [2014/04/24 19:44:03.871747, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:03.871760, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54376 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:03.871923, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:03.871957, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:03.871985, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:03.872011, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:03.872036, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:03.872078, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:03.872106, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:03.872120, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54376 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:03.872256, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:03.872488, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:05.873974, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:05.874064, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:05.874089, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 104 of length 43 (0 toread) [2014/04/24 19:44:05.874112, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:05.874125, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54377 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:05.874249, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:05.874280, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:05.874305, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:05.874327, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:05.874349, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:05.874387, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:05.874412, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:05.874425, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54377 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:05.874575, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:05.874662, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:07.875608, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:07.875714, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:07.875741, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 105 of length 43 (0 toread) [2014/04/24 19:44:07.875764, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:07.875779, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54378 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:07.875924, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:07.875958, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:07.875985, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:07.876010, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:07.876034, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:07.876074, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:07.876101, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:07.876115, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54378 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:07.876248, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:07.876345, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:09.150777, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2014/04/24 19:44:09.150875, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2014/04/24 19:44:09.150908, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2014/04/24 19:44:09.150933, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2691(housekeeping_fn) housekeeping [2014/04/24 19:44:09.150960, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:09.150985, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:09.151022, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:09.151064, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:09.151091, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2014/04/24 19:44:09.878539, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:09.878643, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:09.878677, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 106 of length 43 (0 toread) [2014/04/24 19:44:09.878708, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:09.878726, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54379 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:09.878902, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:09.878943, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:09.878977, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:09.879009, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:09.879039, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:09.879091, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:09.879125, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:09.879143, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54379 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:09.879195, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:09.879407, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:11.881548, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:11.881655, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:11.881693, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 107 of length 43 (0 toread) [2014/04/24 19:44:11.881727, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:11.881747, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54380 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:11.881950, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:11.881996, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:11.882032, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:11.882065, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:11.882098, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:11.882152, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:11.882188, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:11.882208, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54380 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:11.882390, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:11.882528, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:13.882997, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:13.883097, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:13.883130, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 108 of length 43 (0 toread) [2014/04/24 19:44:13.883161, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:13.883178, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54381 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:13.883364, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:13.883407, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:13.883439, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:13.884049, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:13.884091, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:13.884137, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:13.884168, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:13.884184, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54381 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:13.884334, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:13.884461, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:15.885725, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:15.885831, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:15.885865, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 109 of length 43 (0 toread) [2014/04/24 19:44:15.885895, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:15.885913, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54382 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:15.886089, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:15.886130, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:15.886163, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:15.886192, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:15.886222, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:15.886271, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:15.886304, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:15.886321, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54382 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:15.886487, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:15.886610, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:17.887253, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:17.887366, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:17.887405, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 110 of length 43 (0 toread) [2014/04/24 19:44:17.887440, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:17.887461, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54383 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:17.887691, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:17.887739, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:17.887790, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:17.887826, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:17.887860, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:17.887916, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:17.887953, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:17.887973, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54383 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:17.888161, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:17.888426, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:19.889755, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:19.889877, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:19.889931, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 111 of length 43 (0 toread) [2014/04/24 19:44:19.889986, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:19.890009, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54384 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:19.890252, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:19.890303, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:19.890345, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:19.890383, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:19.890421, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:19.890483, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:19.890524, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:19.890546, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54384 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:19.890759, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:19.890932, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:21.892049, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:21.892175, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:21.892211, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 112 of length 43 (0 toread) [2014/04/24 19:44:21.892245, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:21.892265, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54385 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:21.892465, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:21.892511, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:21.892548, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:21.892583, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:21.892617, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:21.892672, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:21.892710, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:21.892730, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54385 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:21.892922, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:21.893074, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:23.894292, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:23.894407, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:23.894446, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 113 of length 43 (0 toread) [2014/04/24 19:44:23.894482, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:23.894502, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54386 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:23.894700, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:23.894747, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:23.894785, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:23.894821, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:23.894855, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:23.894926, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:23.894964, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:23.894984, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54386 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:23.895174, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:23.895405, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:25.896422, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:25.896546, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:25.896590, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 114 of length 43 (0 toread) [2014/04/24 19:44:25.896631, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:25.896654, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54387 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:25.896879, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:25.896933, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:25.896976, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:25.897016, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:25.897056, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:25.897121, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:25.897165, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:25.897196, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54387 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:25.897429, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:25.897579, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:27.898767, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:27.898861, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:27.898886, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 115 of length 43 (0 toread) [2014/04/24 19:44:27.898920, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:27.898933, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54388 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:27.899057, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:27.899088, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:27.899112, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:27.899135, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:27.899157, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:27.899195, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:27.899219, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:27.899281, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54388 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:27.899408, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:27.899506, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:29.901071, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:29.901162, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:29.901187, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 116 of length 43 (0 toread) [2014/04/24 19:44:29.901209, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:29.901222, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54389 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:29.901354, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:29.901389, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:29.901413, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:29.901436, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:29.901458, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:29.901496, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:29.901530, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:29.901543, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54389 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:29.901662, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:29.901757, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:31.902578, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:31.902680, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:31.902710, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 117 of length 43 (0 toread) [2014/04/24 19:44:31.902737, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:31.902753, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54390 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:31.902904, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:31.902941, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:31.902970, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:31.902997, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:31.903024, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:31.903069, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:31.903099, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:31.903114, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54390 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:31.903193, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:31.903385, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:33.905266, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:33.905375, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:33.905411, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 118 of length 43 (0 toread) [2014/04/24 19:44:33.905443, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:33.905462, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54391 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:33.905654, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:33.905696, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:33.905731, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:33.905762, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:33.905794, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:33.905846, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:33.905881, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:33.905899, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54391 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:33.906074, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:33.906206, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:35.907259, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:35.907386, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:35.907440, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 119 of length 43 (0 toread) [2014/04/24 19:44:35.907479, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:35.907501, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54392 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:35.907720, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:35.907771, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:35.907812, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:35.907906, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:35.907957, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:35.908021, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:35.908064, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:35.908087, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54392 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:35.908315, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:35.908466, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times [2014/04/24 19:44:37.909588, 10, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2014/04/24 19:44:37.909712, 6, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1800(process_smb) got message type 0x0 of len 0x27 [2014/04/24 19:44:37.909754, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1802(process_smb) Transaction 120 of length 43 (0 toread) [2014/04/24 19:44:37.909813, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:37.909837, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=16384 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54393 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:37.910045, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:37.910093, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1405(switch_message) switch message SMBecho (pid 3230) conn 0x0 [2014/04/24 19:44:37.910133, 4, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/24 19:44:37.910170, 5, pid=3230, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/24 19:44:37.910206, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/24 19:44:37.910266, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/24 19:44:37.910307, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/24 19:44:37.910328, 5, pid=3230, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=54393 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=2 [2014/04/24 19:44:37.910530, 10, pid=3230, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 55 55 UU [2014/04/24 19:44:37.910685, 3, pid=3230, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5472(reply_echo) echo 1 times