[2016/05/06 13:52:15.244772, 6, pid=23960, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2152(lp_file_list_changed) lp_file_list_changed() file /usr/local/etc/smb4.conf -> /usr/local/etc/smb4.conf last mod_time: Fri May 6 13:48:03 2016 [2016/05/06 13:52:15.244828, 5, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/smbXsrv_session_global.tdb [2016/05/06 13:52:15.244846, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/smbXsrv_session_global.tdb 2: 3: [2016/05/06 13:52:15.244867, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 9BE4145D [2016/05/06 13:52:15.244885, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8134bc7e0 [2016/05/06 13:52:15.244944, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:882(smbXsrv_session_global_store) [2016/05/06 13:52:15.244959, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:884(smbXsrv_session_global_store) smbXsrv_session_global_store: key '9BE4145D' stored [2016/05/06 13:52:15.244976, 1, pid=23960, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x9be4145d (2615415901) session_wire_id : 0x000000009be4145d (2615415901) creation_time : Fri May 6 13:52:15 2016 AEST expiration_time : Thu Jan 1 10:00:00 1970 AEST auth_time : Fri May 6 13:52:15 2016 AEST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-4127461147-3627497618-4263181281-1000 sids : S-1-5-21-4127461147-3627497618-4263181281-513 sids : S-1-22-2-1002 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003ea (1002) gid : 0x00000000000003ea (1002) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x00000000000003ea (1002) info : * info: struct auth_user_info account_name : * account_name : 'counter' domain_name : * domain_name : 'CTY323439' full_name : * full_name : 'counter' logon_script : * logon_script : '' profile_path : * profile_path : '\\cty323439\counter\profile' home_directory : * home_directory : '\\cty323439\counter' home_drive : * home_drive : '' logon_server : * logon_server : 'CTY323439' last_logon : NTTIME(0) last_logoff : Tue Jan 19 14:14:07 2038 AEDT acct_expiry : Tue Jan 19 14:14:07 2038 AEDT last_password_change : Wed Apr 20 14:55:16 2016 AEST allow_password_change : Wed Apr 20 14:55:16 2016 AEST force_password_change : Tue Jan 19 14:14:07 2038 AEDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'counter' sanitized_username : * sanitized_username : 'counter' torture : NULL credentials : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) local_address : 'ipv4:10.198.251.3:445' remote_address : 'ipv4:10.1.2.119:61739' remote_name : '10.1.2.119' auth_session_info_seqnum : 0x00000001 (1) connection : * [2016/05/06 13:52:15.246094, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 9BE4145D [2016/05/06 13:52:15.246112, 5, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/smbXsrv_session_global.tdb [2016/05/06 13:52:15.246128, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.246145, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1330(smbXsrv_session_update) [2016/05/06 13:52:15.246158, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1338(smbXsrv_session_update) smbXsrv_session_update: global_id (0x9be4145d) stored [2016/05/06 13:52:15.246173, 1, pid=23960, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL client : * local_id : 0x9be4145d (2615415901) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x9be4145d (2615415901) session_wire_id : 0x000000009be4145d (2615415901) creation_time : Fri May 6 13:52:15 2016 AEST expiration_time : Thu Jan 1 10:00:00 1970 AEST auth_time : Fri May 6 13:52:15 2016 AEST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-4127461147-3627497618-4263181281-1000 sids : S-1-5-21-4127461147-3627497618-4263181281-513 sids : S-1-22-2-1002 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003ea (1002) gid : 0x00000000000003ea (1002) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x00000000000003ea (1002) info : * info: struct auth_user_info account_name : * account_name : 'counter' domain_name : * domain_name : 'CTY323439' full_name : * full_name : 'counter' logon_script : * logon_script : '' profile_path : * profile_path : '\\cty323439\counter\profile' home_directory : * home_directory : '\\cty323439\counter' home_drive : * home_drive : '' logon_server : * logon_server : 'CTY323439' last_logon : NTTIME(0) last_logoff : Tue Jan 19 14:14:07 2038 AEDT acct_expiry : Tue Jan 19 14:14:07 2038 AEDT last_password_change : Wed Apr 20 14:55:16 2016 AEST allow_password_change : Wed Apr 20 14:55:16 2016 AEST force_password_change : Tue Jan 19 14:14:07 2038 AEDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'counter' sanitized_username : * sanitized_username : 'counter' torture : NULL credentials : NULL connection_dialect : 0x0300 (768) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) local_address : 'ipv4:10.198.251.3:445' remote_address : 'ipv4:10.1.2.119:61739' remote_name : '10.1.2.119' auth_session_info_seqnum : 0x00000001 (1) connection : * status : NT_STATUS_OK idle_time : Fri May 6 13:52:15 2016 AEST nonce_high : 0xa5fa2730d9a237d5 (-6486829222510577707) nonce_low : 0x0000000000000001 (1) gensec : * compat : * tcon_table : * encryption_desired : 0x00 (0) [2016/05/06 13:52:15.247457, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:9] at ../source3/smbd/smb2_sesssetup.c:167 [2016/05/06 13:52:15.247477, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 31, charge 1, granted 31, current possible/max 512/512, total granted/max/low/range 31/8192/3/31 [2016/05/06 13:52:15.247507, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:92(smb2_signing_sign_pdu) signed SMB2 message [2016/05/06 13:52:15.251999, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3464(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/05/06 13:52:15.252039, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 3 (position 3) from bitmap [2016/05/06 13:52:15.252059, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 3 [2016/05/06 13:52:15.252085, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.252106, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.252122, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.252153, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/05/06 13:52:15.252182, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:199(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\cty323439\IPC$] share[IPC$] [2016/05/06 13:52:15.252210, 5, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/smbXsrv_tcon_global.tdb [2016/05/06 13:52:15.252232, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/smbXsrv_tcon_global.tdb 2: 3: [2016/05/06 13:52:15.252250, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key FC702D13 [2016/05/06 13:52:15.252272, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81344d1a0 [2016/05/06 13:52:15.252373, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2016/05/06 13:52:15.252386, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'FC702D13' stored [2016/05/06 13:52:15.252403, 1, pid=23960, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xfc702d13 (4235210003) tcon_wire_id : 0xfc702d13 (4235210003) server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) creation_time : Fri May 6 13:52:15 2016 AEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2016/05/06 13:52:15.252570, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key FC702D13 [2016/05/06 13:52:15.252588, 5, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/smbXsrv_tcon_global.tdb [2016/05/06 13:52:15.252604, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.252625, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2016/05/06 13:52:15.252634, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xfc702d13) stored [2016/05/06 13:52:15.252650, 1, pid=23960, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xfc702d13 (4235210003) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xfc702d13 (4235210003) tcon_wire_id : 0xfc702d13 (4235210003) server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) creation_time : Fri May 6 13:52:15 2016 AEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Fri May 6 13:52:15 2016 AEST compat : NULL encryption_desired : 0x00 (0) [2016/05/06 13:52:15.252897, 3, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.1.2.119 (10.1.2.119) [2016/05/06 13:52:15.252919, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user counter [2016/05/06 13:52:15.252988, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2016/05/06 13:52:15.253016, 3, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:614(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2016/05/06 13:52:15.253035, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user counter [2016/05/06 13:52:15.253052, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user counter [2016/05/06 13:52:15.253087, 10, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2016/05/06 13:52:15.253107, 3, pid=23960, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2016/05/06 13:52:15.253124, 10, pid=23960, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2016/05/06 13:52:15.253145, 5, pid=23960, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2016/05/06 13:52:15.253161, 10, pid=23960, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2016/05/06 13:52:15.253182, 5, pid=23960, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2016/05/06 13:52:15.253199, 10, pid=23960, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 [2016/05/06 13:52:15.253215, 5, pid=23960, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'dfs_samba4' [2016/05/06 13:52:15.253241, 10, pid=23960, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:155(vfs_dfs_samba4_init) vfs_dfs_samba4: Debug class number of 'fileid': 23 [2016/05/06 13:52:15.253258, 3, pid=23960, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2016/05/06 13:52:15.253275, 10, pid=23960, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2016/05/06 13:52:15.253375, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2016/05/06 13:52:15.253399, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user counter [2016/05/06 13:52:15.253421, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user counter [2016/05/06 13:52:15.253445, 10, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2016/05/06 13:52:15.253495, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.253522, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-4127461147-3627497618-4263181281-1000 SID[ 1]: S-1-5-21-4127461147-3627497618-4263181281-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2016/05/06 13:52:15.253609, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2016/05/06 13:52:15.253647, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2016/05/06 13:52:15.253666, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.253697, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.253714, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.253766, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/05/06 13:52:15.253799, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2016/05/06 13:52:15.253835, 10, pid=23960, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2016/05/06 13:52:15.253859, 3, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:862(make_connection_snum) techtools (ipv4:10.1.2.119:61739) connect to service IPC$ initially as user counter (uid=1002, gid=1002) (pid 23960) [2016/05/06 13:52:15.253886, 5, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/smbXsrv_tcon_global.tdb [2016/05/06 13:52:15.253906, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/smbXsrv_tcon_global.tdb 2: 3: [2016/05/06 13:52:15.253925, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key FC702D13 [2016/05/06 13:52:15.253955, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81348c160 [2016/05/06 13:52:15.253996, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2016/05/06 13:52:15.254015, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'FC702D13' stored [2016/05/06 13:52:15.254033, 1, pid=23960, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xfc702d13 (4235210003) tcon_wire_id : 0xfc702d13 (4235210003) server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) creation_time : Fri May 6 13:52:15 2016 AEST share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x9be4145d (2615415901) [2016/05/06 13:52:15.254195, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key FC702D13 [2016/05/06 13:52:15.254217, 5, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/smbXsrv_tcon_global.tdb [2016/05/06 13:52:15.254233, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.254249, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:851(smbXsrv_tcon_update) [2016/05/06 13:52:15.254263, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:859(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xfc702d13) stored [2016/05/06 13:52:15.254278, 1, pid=23960, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0xfc702d13 (4235210003) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xfc702d13 (4235210003) tcon_wire_id : 0xfc702d13 (4235210003) server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) creation_time : Fri May 6 13:52:15 2016 AEST share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x9be4145d (2615415901) status : NT_STATUS_OK idle_time : Fri May 6 13:52:15 2016 AEST compat : * encryption_desired : 0x00 (0) [2016/05/06 13:52:15.254526, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:162 [2016/05/06 13:52:15.254544, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/4/31 [2016/05/06 13:52:15.259177, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3464(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/05/06 13:52:15.259209, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 4 (position 4) from bitmap [2016/05/06 13:52:15.259230, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 4 [2016/05/06 13:52:15.259264, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.259283, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-4127461147-3627497618-4263181281-1000 SID[ 1]: S-1-5-21-4127461147-3627497618-4263181281-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2016/05/06 13:52:15.259373, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2016/05/06 13:52:15.259410, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2016/05/06 13:52:15.259434, 4, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:858(vfs_ChDir) vfs_ChDir to /tmp [2016/05/06 13:52:15.259511, 4, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:869(vfs_ChDir) vfs_ChDir got /tmp [2016/05/06 13:52:15.259534, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 4, CreditCharge: 1, NeededCharge: 1 [2016/05/06 13:52:15.259557, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00140204] , fnum [fsp is NULL] [2016/05/06 13:52:15.259584, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 24 status NT_STATUS_OK [2016/05/06 13:52:15.259607, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:24] at ../source3/smbd/smb2_ioctl.c:358 [2016/05/06 13:52:15.259625, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/5/31 [2016/05/06 13:52:15.259651, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:92(smb2_signing_sign_pdu) signed SMB2 message [2016/05/06 13:52:15.265376, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3464(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/05/06 13:52:15.265408, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 5 (position 5) from bitmap [2016/05/06 13:52:15.265435, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 5 [2016/05/06 13:52:15.265454, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/05/06 13:52:15.265471, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 5, CreditCharge: 1, NeededCharge: 1 [2016/05/06 13:52:15.265493, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00060194] , fnum [fsp is NULL] [2016/05/06 13:52:15.265512, 10, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2016/05/06 13:52:15.265522, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:439(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0004 (4) servername : '\cty323439\usb_media' [2016/05/06 13:52:15.265578, 10, pid=23960, effective(1002, 1002), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |cty323439\usb_media| after trimming \'s [2016/05/06 13:52:15.265600, 10, pid=23960, effective(1002, 1002), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: cty323439 [2016/05/06 13:52:15.265616, 10, pid=23960, effective(1002, 1002), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: usb_media [2016/05/06 13:52:15.265636, 3, pid=23960, effective(1002, 1002), real(0, 0), class=msdfs] ../source3/smbd/msdfs.c:971(get_referred_path) get_referred_path: |usb_media| in dfs path \cty323439\usb_media is not a dfs root. [2016/05/06 13:52:15.265660, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_NOT_FOUND [2016/05/06 13:52:15.265679, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2706(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_NOT_FOUND] || at ../source3/smbd/smb2_ioctl.c:309 [2016/05/06 13:52:15.265702, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2754 [2016/05/06 13:52:15.265720, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/6/31 [2016/05/06 13:52:15.273248, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3464(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/05/06 13:52:15.273279, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 6 (position 6) from bitmap [2016/05/06 13:52:15.273307, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 6 [2016/05/06 13:52:15.273327, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.273344, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.273364, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.273396, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/05/06 13:52:15.273419, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:199(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\cty323439\usb_media] share[usb_media] [2016/05/06 13:52:15.273451, 5, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/smbXsrv_tcon_global.tdb [2016/05/06 13:52:15.273469, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/smbXsrv_tcon_global.tdb 2: 3: [2016/05/06 13:52:15.273487, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 78CF373D [2016/05/06 13:52:15.273513, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81344d4a0 [2016/05/06 13:52:15.273541, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2016/05/06 13:52:15.273552, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '78CF373D' stored [2016/05/06 13:52:15.273575, 1, pid=23960, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x78cf373d (2026846013) tcon_wire_id : 0x78cf373d (2026846013) server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) creation_time : Fri May 6 13:52:15 2016 AEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2016/05/06 13:52:15.273740, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 78CF373D [2016/05/06 13:52:15.273757, 5, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/smbXsrv_tcon_global.tdb [2016/05/06 13:52:15.273778, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.273796, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:798(smbXsrv_tcon_create) [2016/05/06 13:52:15.273804, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:806(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x78cf373d) stored [2016/05/06 13:52:15.273825, 1, pid=23960, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x78cf373d (2026846013) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x78cf373d (2026846013) tcon_wire_id : 0x78cf373d (2026846013) server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) creation_time : Fri May 6 13:52:15 2016 AEST share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Fri May 6 13:52:15 2016 AEST compat : NULL encryption_desired : 0x00 (0) [2016/05/06 13:52:15.274067, 3, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.1.2.119 (10.1.2.119) [2016/05/06 13:52:15.274097, 3, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:209(dom_sid_parse_endp) string_to_sid: SID counter is not in a valid format [2016/05/06 13:52:15.274120, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: CTY323439\counter => domain=[CTY323439], name=[counter] [2016/05/06 13:52:15.274137, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2016/05/06 13:52:15.274162, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.274180, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/05/06 13:52:15.274196, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.274211, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.274232, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.274274, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username counter, was [2016/05/06 13:52:15.274298, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain CTY323439, was [2016/05/06 13:52:15.274315, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2016/05/06 13:52:15.274333, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name counter, was [2016/05/06 13:52:15.274356, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: cty323439 [2016/05/06 13:52:15.274377, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\cty323439\counter, was [2016/05/06 13:52:15.274396, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2016/05/06 13:52:15.274419, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2016/05/06 13:52:15.274436, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: cty323439 [2016/05/06 13:52:15.274455, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\cty323439\counter\profile, was [2016/05/06 13:52:15.274477, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2016/05/06 13:52:15.274495, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.274518, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.274534, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.274549, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.274570, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.274603, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2016/05/06 13:52:15.274624, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.274648, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-4127461147-3627497618-4263181281-1000 [2016/05/06 13:52:15.274667, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-4127461147-3627497618-4263181281-1000 from rid 1000 [2016/05/06 13:52:15.274701, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.274719, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.274734, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.274749, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.274770, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.274800, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2016/05/06 13:52:15.274827, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.274846, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user counter [2016/05/06 13:52:15.274862, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is counter [2016/05/06 13:52:15.274886, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [counter]! [2016/05/06 13:52:15.274930, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1278(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 1002 [2016/05/06 13:52:15.274948, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.274964, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.274985, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.275001, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.275016, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.275059, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.275076, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1141(legacy_gid_to_sid) LEGACY: gid 1002 -> sid S-1-22-2-1002 [2016/05/06 13:52:15.275099, 3, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1631(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for counter [2016/05/06 13:52:15.275124, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.275141, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.275156, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.275177, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.275193, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.275227, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2016/05/06 13:52:15.275249, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.275272, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username counter, was [2016/05/06 13:52:15.275294, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain CTY323439, was [2016/05/06 13:52:15.275311, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2016/05/06 13:52:15.275328, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name counter, was [2016/05/06 13:52:15.275351, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: cty323439 [2016/05/06 13:52:15.275370, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\cty323439\counter, was [2016/05/06 13:52:15.275387, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2016/05/06 13:52:15.275411, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2016/05/06 13:52:15.275428, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: cty323439 [2016/05/06 13:52:15.275445, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\cty323439\counter\profile, was [2016/05/06 13:52:15.275468, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2016/05/06 13:52:15.275486, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.275510, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.275526, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.275541, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.275563, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.275594, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2016/05/06 13:52:15.275615, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.275637, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-4127461147-3627497618-4263181281-1000 [2016/05/06 13:52:15.275656, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-4127461147-3627497618-4263181281-1000 from rid 1000 [2016/05/06 13:52:15.275688, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-4127461147-3627497618-4263181281-513 [2016/05/06 13:52:15.275716, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.275739, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share usb_media is ok for unix user counter [2016/05/06 13:52:15.275804, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service usb_media, connectpath = /media [2016/05/06 13:52:15.275826, 3, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:614(make_connection_snum) Connect path is '/media' for service [usb_media] [2016/05/06 13:52:15.275846, 3, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:209(dom_sid_parse_endp) string_to_sid: SID counter is not in a valid format [2016/05/06 13:52:15.275871, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: CTY323439\counter => domain=[CTY323439], name=[counter] [2016/05/06 13:52:15.275887, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2016/05/06 13:52:15.275905, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.275929, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/05/06 13:52:15.275944, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.275960, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.275981, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.276017, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username counter, was [2016/05/06 13:52:15.276035, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain CTY323439, was [2016/05/06 13:52:15.276058, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2016/05/06 13:52:15.276074, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name counter, was [2016/05/06 13:52:15.276103, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: cty323439 [2016/05/06 13:52:15.276124, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\cty323439\counter, was [2016/05/06 13:52:15.276140, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2016/05/06 13:52:15.276163, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2016/05/06 13:52:15.276180, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: cty323439 [2016/05/06 13:52:15.276198, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\cty323439\counter\profile, was [2016/05/06 13:52:15.276222, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2016/05/06 13:52:15.276239, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.276256, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.276277, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.276293, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.276308, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.276346, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2016/05/06 13:52:15.276367, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.276385, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-4127461147-3627497618-4263181281-1000 [2016/05/06 13:52:15.276409, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-4127461147-3627497618-4263181281-1000 from rid 1000 [2016/05/06 13:52:15.276435, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.276459, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.276476, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.276492, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.276513, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.276543, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2016/05/06 13:52:15.276564, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.276588, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user counter [2016/05/06 13:52:15.276604, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is counter [2016/05/06 13:52:15.276621, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [counter]! [2016/05/06 13:52:15.276662, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1278(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 1002 [2016/05/06 13:52:15.276680, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.276696, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.276719, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.276734, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.276749, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.276791, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.276808, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1141(legacy_gid_to_sid) LEGACY: gid 1002 -> sid S-1-22-2-1002 [2016/05/06 13:52:15.276830, 3, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1631(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for counter [2016/05/06 13:52:15.276855, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.276873, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.276888, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.276910, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.276925, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.276955, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2016/05/06 13:52:15.276983, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.277005, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username counter, was [2016/05/06 13:52:15.277022, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain CTY323439, was [2016/05/06 13:52:15.277045, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2016/05/06 13:52:15.277062, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name counter, was [2016/05/06 13:52:15.277086, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: cty323439 [2016/05/06 13:52:15.277105, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\cty323439\counter, was [2016/05/06 13:52:15.277122, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2016/05/06 13:52:15.277145, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2016/05/06 13:52:15.277162, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: cty323439 [2016/05/06 13:52:15.277180, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\cty323439\counter\profile, was [2016/05/06 13:52:15.277204, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2016/05/06 13:52:15.277221, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.277237, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.277260, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.277275, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.277290, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.277328, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2016/05/06 13:52:15.277349, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.277367, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-4127461147-3627497618-4263181281-1000 [2016/05/06 13:52:15.277392, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-4127461147-3627497618-4263181281-1000 from rid 1000 [2016/05/06 13:52:15.277423, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-4127461147-3627497618-4263181281-513 [2016/05/06 13:52:15.277457, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.277479, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share usb_media is ok for unix user counter [2016/05/06 13:52:15.277499, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share usb_media is read-only for unix user counter [2016/05/06 13:52:15.277534, 10, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2016/05/06 13:52:15.277553, 3, pid=23960, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2016/05/06 13:52:15.277578, 3, pid=23960, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2016/05/06 13:52:15.277595, 10, pid=23960, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2016/05/06 13:52:15.277668, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 784 - private_data=0x8134c26e0 [2016/05/06 13:52:15.277696, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:384(messaging_register) Registering messaging pointer for type 793 - private_data=0x8134bc4e0 [2016/05/06 13:52:15.277719, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service usb_media, connectpath = /media [2016/05/06 13:52:15.277747, 3, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:209(dom_sid_parse_endp) string_to_sid: SID counter is not in a valid format [2016/05/06 13:52:15.277767, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: CTY323439\counter => domain=[CTY323439], name=[counter] [2016/05/06 13:52:15.277783, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2016/05/06 13:52:15.277808, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.277825, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2016/05/06 13:52:15.277840, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.277862, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.277878, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.277913, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username counter, was [2016/05/06 13:52:15.277939, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain CTY323439, was [2016/05/06 13:52:15.277955, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2016/05/06 13:52:15.277971, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name counter, was [2016/05/06 13:52:15.277995, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: cty323439 [2016/05/06 13:52:15.278014, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\cty323439\counter, was [2016/05/06 13:52:15.278031, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2016/05/06 13:52:15.278055, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2016/05/06 13:52:15.278072, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: cty323439 [2016/05/06 13:52:15.278097, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\cty323439\counter\profile, was [2016/05/06 13:52:15.278115, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2016/05/06 13:52:15.278132, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.278156, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.278172, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.278187, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.278210, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.278240, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2016/05/06 13:52:15.278260, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.278285, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-4127461147-3627497618-4263181281-1000 [2016/05/06 13:52:15.278303, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-4127461147-3627497618-4263181281-1000 from rid 1000 [2016/05/06 13:52:15.278338, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.278355, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.278371, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.278393, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.278409, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.278439, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2016/05/06 13:52:15.278467, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.278485, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user counter [2016/05/06 13:52:15.278501, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is counter [2016/05/06 13:52:15.278526, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [counter]! [2016/05/06 13:52:15.278561, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1278(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 1002 [2016/05/06 13:52:15.278578, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.278604, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.278620, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.278635, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.278658, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.278694, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.278711, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1141(legacy_gid_to_sid) LEGACY: gid 1002 -> sid S-1-22-2-1002 [2016/05/06 13:52:15.278741, 3, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1631(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for counter [2016/05/06 13:52:15.278760, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.278776, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.278800, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.278816, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.278831, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.278868, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2016/05/06 13:52:15.278888, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.278910, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username counter, was [2016/05/06 13:52:15.278935, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain CTY323439, was [2016/05/06 13:52:15.278951, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2016/05/06 13:52:15.278967, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name counter, was [2016/05/06 13:52:15.278992, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: cty323439 [2016/05/06 13:52:15.279010, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\cty323439\counter, was [2016/05/06 13:52:15.279027, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2016/05/06 13:52:15.279052, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2016/05/06 13:52:15.279069, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: cty323439 [2016/05/06 13:52:15.279094, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\cty323439\counter\profile, was [2016/05/06 13:52:15.279112, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2016/05/06 13:52:15.279129, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.279154, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.279169, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.279185, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.279208, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.279238, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2016/05/06 13:52:15.279259, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.279284, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-4127461147-3627497618-4263181281-1000 [2016/05/06 13:52:15.279302, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-4127461147-3627497618-4263181281-1000 from rid 1000 [2016/05/06 13:52:15.279336, 10, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-4127461147-3627497618-4263181281-513 [2016/05/06 13:52:15.279363, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.279384, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share usb_media is ok for unix user counter [2016/05/06 13:52:15.279411, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share usb_media is read-only for unix user counter [2016/05/06 13:52:15.279435, 10, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2016/05/06 13:52:15.279501, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.279523, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-4127461147-3627497618-4263181281-1000 SID[ 1]: S-1-5-21-4127461147-3627497618-4263181281-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2016/05/06 13:52:15.279617, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2016/05/06 13:52:15.279653, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2016/05/06 13:52:15.279683, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.279700, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.279714, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.279752, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/05/06 13:52:15.279776, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service usb_media, connectpath = /media [2016/05/06 13:52:15.279814, 10, pid=23960, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share usb_media, directory /media [2016/05/06 13:52:15.279843, 2, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:862(make_connection_snum) techtools (ipv4:10.1.2.119:61739) connect to service usb_media initially as user counter (uid=1002, gid=1002) (pid 23960) [2016/05/06 13:52:15.279869, 5, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/smbXsrv_tcon_global.tdb [2016/05/06 13:52:15.279894, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/smbXsrv_tcon_global.tdb 2: 3: [2016/05/06 13:52:15.279913, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 78CF373D [2016/05/06 13:52:15.279933, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81348c660 [2016/05/06 13:52:15.279965, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:673(smbXsrv_tcon_global_store) [2016/05/06 13:52:15.279975, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:675(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '78CF373D' stored [2016/05/06 13:52:15.279992, 1, pid=23960, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x78cf373d (2026846013) tcon_wire_id : 0x78cf373d (2026846013) server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) creation_time : Fri May 6 13:52:15 2016 AEST share_name : 'usb_media' encryption_required : 0x00 (0) session_global_id : 0x9be4145d (2615415901) [2016/05/06 13:52:15.280172, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 78CF373D [2016/05/06 13:52:15.280190, 5, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/smbXsrv_tcon_global.tdb [2016/05/06 13:52:15.280206, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.280231, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:851(smbXsrv_tcon_update) [2016/05/06 13:52:15.280241, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:859(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x78cf373d) stored [2016/05/06 13:52:15.280256, 1, pid=23960, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x78cf373d (2026846013) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x78cf373d (2026846013) tcon_wire_id : 0x78cf373d (2026846013) server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) creation_time : Fri May 6 13:52:15 2016 AEST share_name : 'usb_media' encryption_required : 0x00 (0) session_global_id : 0x9be4145d (2615415901) status : NT_STATUS_OK idle_time : Fri May 6 13:52:15 2016 AEST compat : * encryption_desired : 0x00 (0) [2016/05/06 13:52:15.280518, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:162 [2016/05/06 13:52:15.280536, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/7/31 [2016/05/06 13:52:15.285534, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3464(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/05/06 13:52:15.285566, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 7 (position 7) from bitmap [2016/05/06 13:52:15.285596, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 7 [2016/05/06 13:52:15.285626, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.285645, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-4127461147-3627497618-4263181281-1000 SID[ 1]: S-1-5-21-4127461147-3627497618-4263181281-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2016/05/06 13:52:15.285767, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2016/05/06 13:52:15.285820, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2016/05/06 13:52:15.285932, 4, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:858(vfs_ChDir) vfs_ChDir to /media [2016/05/06 13:52:15.285990, 4, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:869(vfs_ChDir) vfs_ChDir got /media [2016/05/06 13:52:15.286021, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 7, CreditCharge: 1, NeededCharge: 1 [2016/05/06 13:52:15.286039, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00140204] , fnum [fsp is NULL] [2016/05/06 13:52:15.286065, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 24 status NT_STATUS_OK [2016/05/06 13:52:15.286092, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:24] at ../source3/smbd/smb2_ioctl.c:358 [2016/05/06 13:52:15.286110, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/8/31 [2016/05/06 13:52:15.286141, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/smb/smb2_signing.c:92(smb2_signing_sign_pdu) signed SMB2 message [2016/05/06 13:52:15.290734, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3464(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/05/06 13:52:15.290775, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 8 (position 8) from bitmap [2016/05/06 13:52:15.290795, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 8 [2016/05/06 13:52:15.290814, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/05/06 13:52:15.290845, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[] [2016/05/06 13:52:15.290865, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:917(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/05/06 13:52:15.290884, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:257(unix_convert) unix_convert called on file "" [2016/05/06 13:52:15.290916, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:291(unix_convert) conversion finished "" -> . [2016/05/06 13:52:15.290935, 3, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1161(check_reduced_name) check_reduced_name [.] [/media] [2016/05/06 13:52:15.290961, 10, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1221(check_reduced_name) check_reduced_name realpath [.] -> [/media] [2016/05/06 13:52:15.290987, 3, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1294(check_reduced_name) check_reduced_name: . reduced to /media [2016/05/06 13:52:15.291005, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4974(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = . [2016/05/06 13:52:15.291035, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4447(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = . [2016/05/06 13:52:15.291055, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3406(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x0 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2016/05/06 13:52:15.291086, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3521(posix_get_nt_acl) posix_get_nt_acl: called for file . [2016/05/06 13:52:15.291222, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1229(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 0 [2016/05/06 13:52:15.291251, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.291270, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2615415901) : conn_ctx_stack_ndx = 0 [2016/05/06 13:52:15.291286, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.291310, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.291328, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.291404, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.291434, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2615415901) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.291450, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.291466, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.291490, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.291524, 5, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2016/05/06 13:52:15.291552, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.291578, 5, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1417(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2016/05/06 13:52:15.291600, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.291627, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1107(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2016/05/06 13:52:15.291664, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1278(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 0 [2016/05/06 13:52:15.291682, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.291710, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2615415901) : conn_ctx_stack_ndx = 0 [2016/05/06 13:52:15.291727, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.291742, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.291766, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.291806, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.291824, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1141(legacy_gid_to_sid) LEGACY: gid 0 -> sid S-1-22-2-0 [2016/05/06 13:52:15.291853, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/05/06 13:52:15.291870, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2016/05/06 13:52:15.291890, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (wheel) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.291947, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.291997, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (wheel) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2016/05/06 13:52:15.292102, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.292130, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.292146, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2016/05/06 13:52:15.292179, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2016/05/06 13:52:15.292216, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.292233, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/smbXsrv_open_global.tdb 2: 3: [2016/05/06 13:52:15.292262, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 39C9A74D [2016/05/06 13:52:15.292282, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81344d620 [2016/05/06 13:52:15.292299, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:584(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/05/06 13:52:15.292429, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:702(smbXsrv_open_global_store) smbXsrv_open_global_store: key '39C9A74D' stored [2016/05/06 13:52:15.292449, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) open_global_id : 0x39c9a74d (969516877) open_persistent_id : 0x0000000039c9a74d (969516877) open_volatile_id : 0x0000000057bf9705 (1472173829) open_owner : S-1-5-21-4127461147-3627497618-4263181281-1000 open_time : Fri May 6 13:52:15 2016 AEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : a8741d40-0688-11e6-9466-005056b2460c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2016/05/06 13:52:15.292697, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 39C9A74D [2016/05/06 13:52:15.292716, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.292732, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.292759, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:876(smbXsrv_open_create) smbXsrv_open_create: global_id (0x39c9a74d) stored [2016/05/06 13:52:15.292775, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x57bf9705 (1472173829) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) open_global_id : 0x39c9a74d (969516877) open_persistent_id : 0x0000000039c9a74d (969516877) open_volatile_id : 0x0000000057bf9705 (1472173829) open_owner : S-1-5-21-4127461147-3627497618-4263181281-1000 open_time : Fri May 6 13:52:15 2016 AEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : a8741d40-0688-11e6-9466-005056b2460c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Fri May 6 13:52:15 2016 AEST compat : NULL [2016/05/06 13:52:15.293087, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:129(file_new) allocated file structure fnum 1472173829 (1 used) [2016/05/06 13:52:15.293118, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:744(file_name_hash) file_name_hash: /media/. hash 0xfe4c393d [2016/05/06 13:52:15.293135, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3612(open_directory) Not opening Directory . [2016/05/06 13:52:15.293157, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/locking.tdb [2016/05/06 13:52:15.293184, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/locking.tdb 2: 3: [2016/05/06 13:52:15.293204, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 0B403388000000002000 [2016/05/06 13:52:15.293223, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8134edad0 [2016/05/06 13:52:15.293254, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:187(unparse_share_modes) unparse_share_modes: [2016/05/06 13:52:15.293270, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/media' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) op_mid : 0x0000000000000008 (8) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Fri May 6 13:52:15 2016 AEST.292200 id: struct file_id devid : 0x000000008833400b (2285060107) inode : 0x0000000000000020 (32) extid : 0x0000000000000000 (0) share_file_id : 0x00000000170e72fe (386822910) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xfe4c393d (4266408253) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 10:00:00 1970 AEST.0 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * [2016/05/06 13:52:15.293759, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 0B403388000000002000 [2016/05/06 13:52:15.293780, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/locking.tdb [2016/05/06 13:52:15.293795, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.293824, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4783(create_file_unixpath) create_file_unixpath: info=1 [2016/05/06 13:52:15.293839, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5062(create_file_default) create_file: info=1 [2016/05/06 13:52:15.293855, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1098(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2016/05/06 13:52:15.293882, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3521(posix_get_nt_acl) posix_get_nt_acl: called for file . [2016/05/06 13:52:15.293931, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1229(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 0 [2016/05/06 13:52:15.293950, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.293978, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2615415901) : conn_ctx_stack_ndx = 0 [2016/05/06 13:52:15.293995, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.294010, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.294036, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.294098, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.294129, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2615415901) : conn_ctx_stack_ndx = 1 [2016/05/06 13:52:15.294146, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2016/05/06 13:52:15.294161, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.294176, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.294223, 5, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:600(tdbsam_getsampwnam) pdb_getsampwnam (TDB): error fetching database. Key: USER_root [2016/05/06 13:52:15.294251, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.294268, 5, pid=23960, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1417(pdb_default_uid_to_sid) pdb_default_uid_to_sid: Did not find user root (0) [2016/05/06 13:52:15.294290, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.294307, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1107(legacy_uid_to_sid) LEGACY: uid 0 -> sid S-1-22-1-0 [2016/05/06 13:52:15.294344, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1278(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 0 [2016/05/06 13:52:15.294362, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.294380, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2615415901) : conn_ctx_stack_ndx = 0 [2016/05/06 13:52:15.294396, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.294411, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.294427, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.294466, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.294484, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1141(legacy_gid_to_sid) LEGACY: gid 0 -> sid S-1-22-2-0 [2016/05/06 13:52:15.294506, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/05/06 13:52:15.294523, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2016/05/06 13:52:15.294543, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (wheel) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.294581, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.294629, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-0 gid 0 (wheel) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2016/05/06 13:52:15.294718, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.294735, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.294751, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2016/05/06 13:52:15.294773, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1200a9, remaining = 0x1200a9 [2016/05/06 13:52:15.294797, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: . [2016/05/06 13:52:15.294816, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/05/06 13:52:15.294834, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/05/06 13:52:15.294852, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1279(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 1472173829 [2016/05/06 13:52:15.294876, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2016/05/06 13:52:15.294894, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 97, charge 1, granted 33, current possible/max 482/512, total granted/max/low/range 63/8192/9/63 [2016/05/06 13:52:15.300937, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3464(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2016/05/06 13:52:15.300969, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 9 (position 9) from bitmap [2016/05/06 13:52:15.300990, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 10 (position 10) from bitmap [2016/05/06 13:52:15.301009, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 9 [2016/05/06 13:52:15.301029, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/05/06 13:52:15.301050, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 9, CreditCharge: 1, NeededCharge: 1 [2016/05/06 13:52:15.301067, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 1472173829 [2016/05/06 13:52:15.301091, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3250(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1001 [2016/05/06 13:52:15.301121, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3418(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_VOLUME_INFO namelen = 9, vol=usb_media serv=usb_media [2016/05/06 13:52:15.301144, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:36] at ../source3/smbd/smb2_getinfo.c:201 [2016/05/06 13:52:15.301167, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2565(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 40 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 40 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2016/05/06 13:52:15.301299, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 10 [2016/05/06 13:52:15.301317, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/05/06 13:52:15.301336, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 10, CreditCharge: 1, NeededCharge: 1 [2016/05/06 13:52:15.301357, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 1472173829 [2016/05/06 13:52:15.301377, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3250(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1005 [2016/05/06 13:52:15.301405, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:20] at ../source3/smbd/smb2_getinfo.c:201 [2016/05/06 13:52:15.301424, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 451/512, total granted/max/low/range 62/8192/11/62 [2016/05/06 13:52:15.301443, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 65, charge 1, granted 33, current possible/max 450/512, total granted/max/low/range 95/8192/11/95 [2016/05/06 13:52:15.306498, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3464(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/05/06 13:52:15.306610, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 11 (position 11) from bitmap [2016/05/06 13:52:15.306642, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 11 [2016/05/06 13:52:15.306674, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/05/06 13:52:15.306714, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[pendrive] [2016/05/06 13:52:15.306751, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:917(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/05/06 13:52:15.306784, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:257(unix_convert) unix_convert called on file "pendrive" [2016/05/06 13:52:15.306817, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:244(stat_cache_lookup) stat_cache_lookup: lookup failed for name [PENDRIVE] [2016/05/06 13:52:15.306850, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:449(unix_convert) unix_convert begin: name = pendrive, dirpath = , start = pendrive [2016/05/06 13:52:15.306888, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pendrive ? [2016/05/06 13:52:15.306923, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pendrive (len 8) ? [2016/05/06 13:52:15.306959, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled pendrive ? [2016/05/06 13:52:15.306984, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component pendrive (len 8) ? [2016/05/06 13:52:15.307085, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:143(stat_cache_add) stat_cache_add: Added entry (8134b80e0:size 8) PENDRIVE -> PENDRIVE [2016/05/06 13:52:15.307122, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:143(stat_cache_add) stat_cache_add: Added entry (8134b82a0:size 8) PENDRIVE -> PENDRIVE [2016/05/06 13:52:15.307156, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:1004(unix_convert) conversion finished pendrive -> PENDRIVE [2016/05/06 13:52:15.307189, 3, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1161(check_reduced_name) check_reduced_name [PENDRIVE] [/media] [2016/05/06 13:52:15.307238, 10, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1221(check_reduced_name) check_reduced_name realpath [PENDRIVE] -> [/media/PENDRIVE] [2016/05/06 13:52:15.307270, 3, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1294(check_reduced_name) check_reduced_name: PENDRIVE reduced to /media/PENDRIVE [2016/05/06 13:52:15.307303, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4974(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = PENDRIVE [2016/05/06 13:52:15.307342, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4447(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = PENDRIVE [2016/05/06 13:52:15.307383, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.307401, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/smbXsrv_open_global.tdb 2: 3: [2016/05/06 13:52:15.307420, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key C6DB4B18 [2016/05/06 13:52:15.307440, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81344d860 [2016/05/06 13:52:15.307457, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:584(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/05/06 13:52:15.307492, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:702(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'C6DB4B18' stored [2016/05/06 13:52:15.307512, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) open_global_id : 0xc6db4b18 (3336260376) open_persistent_id : 0x00000000c6db4b18 (3336260376) open_volatile_id : 0x0000000023a7a8ec (598190316) open_owner : S-1-5-21-4127461147-3627497618-4263181281-1000 open_time : Fri May 6 13:52:15 2016 AEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : a8741d40-0688-11e6-9466-005056b2460c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2016/05/06 13:52:15.307722, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key C6DB4B18 [2016/05/06 13:52:15.307740, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.307757, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.307774, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:876(smbXsrv_open_create) smbXsrv_open_create: global_id (0xc6db4b18) stored [2016/05/06 13:52:15.307790, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x23a7a8ec (598190316) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) open_global_id : 0xc6db4b18 (3336260376) open_persistent_id : 0x00000000c6db4b18 (3336260376) open_volatile_id : 0x0000000023a7a8ec (598190316) open_owner : S-1-5-21-4127461147-3627497618-4263181281-1000 open_time : Fri May 6 13:52:15 2016 AEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : a8741d40-0688-11e6-9466-005056b2460c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Fri May 6 13:52:15 2016 AEST compat : NULL [2016/05/06 13:52:15.308065, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:129(file_new) allocated file structure fnum 598190316 (2 used) [2016/05/06 13:52:15.308084, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:744(file_name_hash) file_name_hash: /media/PENDRIVE hash 0x142965b7 [2016/05/06 13:52:15.308103, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:196(unix_mode) unix_mode(PENDRIVE) returning 0744 [2016/05/06 13:52:15.308120, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2478(open_file_ntcreate) open_file_ntcreate: fname=PENDRIVE, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0744 oplock_request=0 private_flags = 0x0 [2016/05/06 13:52:15.308139, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE [2016/05/06 13:52:15.308156, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/05/06 13:52:15.308173, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/05/06 13:52:15.308191, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2636(open_file_ntcreate) open_file_ntcreate: fname=PENDRIVE, after mapping access_mask=0x80 [2016/05/06 13:52:15.308209, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:2726(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x0 mode=0744, access_mask = 0x80, open_access_mask = 0x80 [2016/05/06 13:52:15.308227, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3521(posix_get_nt_acl) posix_get_nt_acl: called for file PENDRIVE [2016/05/06 13:52:15.308276, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1237(uid_to_sid) uid 1002 -> sid S-1-5-21-4127461147-3627497618-4263181281-1000 [2016/05/06 13:52:15.308317, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1278(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 5 [2016/05/06 13:52:15.308337, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.308355, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2615415901) : conn_ctx_stack_ndx = 0 [2016/05/06 13:52:15.308371, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.308387, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.308403, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.308444, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.308463, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1141(legacy_gid_to_sid) LEGACY: gid 5 -> sid S-1-22-2-5 [2016/05/06 13:52:15.308481, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/05/06 13:52:15.308498, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.308517, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-5 gid 5 (operator) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.308559, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-4127461147-3627497618-4263181281-1000 uid 1002 (counter) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.308654, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-4127461147-3627497618-4263181281-1000 uid 1002 (counter) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-5 gid 5 (operator) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.308778, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.308796, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.308812, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.308833, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file PENDRIVE requesting 0x80 returning 0x0 (NT_STATUS_OK) [2016/05/06 13:52:15.308853, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.308870, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/smbXsrv_open_global.tdb 2: 3: [2016/05/06 13:52:15.308888, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key C6DB4B18 [2016/05/06 13:52:15.308907, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8134bcae0 [2016/05/06 13:52:15.308930, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key C6DB4B18 [2016/05/06 13:52:15.308947, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.308963, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.308984, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:555(file_free) freed files structure 598190316 (1 used) [2016/05/06 13:52:15.309001, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3406(open_directory) open_directory: opening directory PENDRIVE, access_mask = 0x80, share_access = 0x7 create_options = 0x200000, create_disposition = 0x1, file_attributes = 0x10 [2016/05/06 13:52:15.309020, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3521(posix_get_nt_acl) posix_get_nt_acl: called for file PENDRIVE [2016/05/06 13:52:15.309057, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1237(uid_to_sid) uid 1002 -> sid S-1-5-21-4127461147-3627497618-4263181281-1000 [2016/05/06 13:52:15.309094, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1278(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 5 [2016/05/06 13:52:15.309112, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.309130, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2615415901) : conn_ctx_stack_ndx = 0 [2016/05/06 13:52:15.309146, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.309162, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.309178, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.309217, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.309235, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1141(legacy_gid_to_sid) LEGACY: gid 5 -> sid S-1-22-2-5 [2016/05/06 13:52:15.309253, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/05/06 13:52:15.309269, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.309288, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-5 gid 5 (operator) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.309327, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-4127461147-3627497618-4263181281-1000 uid 1002 (counter) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.309408, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-4127461147-3627497618-4263181281-1000 uid 1002 (counter) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-5 gid 5 (operator) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.309530, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.309548, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.309564, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.309584, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file PENDRIVE requesting 0x80 returning 0x0 (NT_STATUS_OK) [2016/05/06 13:52:15.309609, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.309625, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/smbXsrv_open_global.tdb 2: 3: [2016/05/06 13:52:15.309644, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 8BB4F9DD [2016/05/06 13:52:15.309663, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81344d860 [2016/05/06 13:52:15.309680, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:584(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/05/06 13:52:15.309711, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:702(smbXsrv_open_global_store) smbXsrv_open_global_store: key '8BB4F9DD' stored [2016/05/06 13:52:15.309730, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) open_global_id : 0x8bb4f9dd (2343893469) open_persistent_id : 0x000000008bb4f9dd (2343893469) open_volatile_id : 0x00000000ddc1fe95 (3720478357) open_owner : S-1-5-21-4127461147-3627497618-4263181281-1000 open_time : Fri May 6 13:52:15 2016 AEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : a8741d40-0688-11e6-9466-005056b2460c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2016/05/06 13:52:15.309938, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 8BB4F9DD [2016/05/06 13:52:15.309956, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.309973, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.309990, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:876(smbXsrv_open_create) smbXsrv_open_create: global_id (0x8bb4f9dd) stored [2016/05/06 13:52:15.310006, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xddc1fe95 (3720478357) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) open_global_id : 0x8bb4f9dd (2343893469) open_persistent_id : 0x000000008bb4f9dd (2343893469) open_volatile_id : 0x00000000ddc1fe95 (3720478357) open_owner : S-1-5-21-4127461147-3627497618-4263181281-1000 open_time : Fri May 6 13:52:15 2016 AEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : a8741d40-0688-11e6-9466-005056b2460c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Fri May 6 13:52:15 2016 AEST compat : NULL [2016/05/06 13:52:15.310282, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:129(file_new) allocated file structure fnum 3720478357 (2 used) [2016/05/06 13:52:15.310300, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:744(file_name_hash) file_name_hash: /media/PENDRIVE hash 0x142965b7 [2016/05/06 13:52:15.310317, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3612(open_directory) Not opening Directory PENDRIVE [2016/05/06 13:52:15.310342, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/locking.tdb [2016/05/06 13:52:15.310360, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/locking.tdb 2: 3: [2016/05/06 13:52:15.310380, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key A4000000000000000000 [2016/05/06 13:52:15.310398, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81344d860 [2016/05/06 13:52:15.310418, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:187(unparse_share_modes) unparse_share_modes: [2016/05/06 13:52:15.310434, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/media' base_name : * base_name : 'PENDRIVE' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) op_mid : 0x000000000000000b (11) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri May 6 13:52:15 2016 AEST.309603 id: struct file_id devid : 0x00000000000000a4 (164) inode : 0x0000000000020000 (131072) extid : 0x0000000000000000 (0) share_file_id : 0x0000000057f2ee36 (1475538486) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0x142965b7 (338257335) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 10:00:00 1970 AEST.0 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * [2016/05/06 13:52:15.310773, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key A4000000000000000000 [2016/05/06 13:52:15.310793, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/locking.tdb [2016/05/06 13:52:15.310809, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.310826, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4783(create_file_unixpath) create_file_unixpath: info=1 [2016/05/06 13:52:15.310842, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5062(create_file_default) create_file: info=1 [2016/05/06 13:52:15.310858, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1098(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2016/05/06 13:52:15.310874, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3521(posix_get_nt_acl) posix_get_nt_acl: called for file PENDRIVE [2016/05/06 13:52:15.310911, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1237(uid_to_sid) uid 1002 -> sid S-1-5-21-4127461147-3627497618-4263181281-1000 [2016/05/06 13:52:15.310949, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1278(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 5 [2016/05/06 13:52:15.310967, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.310985, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2615415901) : conn_ctx_stack_ndx = 0 [2016/05/06 13:52:15.311001, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.311017, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.311032, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.311072, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.311090, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1141(legacy_gid_to_sid) LEGACY: gid 5 -> sid S-1-22-2-5 [2016/05/06 13:52:15.311108, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/05/06 13:52:15.311125, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.311144, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-5 gid 5 (operator) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.311183, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-4127461147-3627497618-4263181281-1000 uid 1002 (counter) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.311267, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-4127461147-3627497618-4263181281-1000 uid 1002 (counter) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-5 gid 5 (operator) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.311391, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.311409, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.311425, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.311447, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2016/05/06 13:52:15.311468, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE [2016/05/06 13:52:15.311486, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/05/06 13:52:15.311503, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/05/06 13:52:15.311519, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1279(smbd_smb2_create_send) smbd_smb2_create_send: PENDRIVE - fnum 3720478357 [2016/05/06 13:52:15.311541, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2016/05/06 13:52:15.311559, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 33, charge 1, granted 33, current possible/max 418/512, total granted/max/low/range 127/8192/12/127 [2016/05/06 13:52:15.333119, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3464(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/05/06 13:52:15.333152, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 12 (position 12) from bitmap [2016/05/06 13:52:15.333173, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 12 [2016/05/06 13:52:15.333193, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/05/06 13:52:15.333213, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: PENDRIVE - fnum 3720478357 [2016/05/06 13:52:15.333234, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/locking.tdb [2016/05/06 13:52:15.333252, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/locking.tdb 2: 3: [2016/05/06 13:52:15.333271, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key A4000000000000000000 [2016/05/06 13:52:15.333292, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8134df4e0 [2016/05/06 13:52:15.333324, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:167(parse_share_modes) parse_share_modes: [2016/05/06 13:52:15.333342, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/media' base_name : * base_name : 'PENDRIVE' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) op_mid : 0x000000000000000b (11) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri May 6 13:52:15 2016 AEST.309603 id: struct file_id devid : 0x00000000000000a4 (164) inode : 0x0000000000020000 (131072) extid : 0x0000000000000000 (0) share_file_id : 0x0000000057f2ee36 (1475538486) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0x142965b7 (338257335) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 10:00:00 1970 AEST.0 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2016/05/06 13:52:15.333669, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1219(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x142965b7 [2016/05/06 13:52:15.333688, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:187(unparse_share_modes) unparse_share_modes: [2016/05/06 13:52:15.333704, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/media' base_name : * base_name : 'PENDRIVE' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 10:00:00 1970 AEST.0 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2016/05/06 13:52:15.333841, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:194(unparse_share_modes) No used share mode found [2016/05/06 13:52:15.333864, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key A4000000000000000000 [2016/05/06 13:52:15.333882, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/locking.tdb [2016/05/06 13:52:15.333898, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.333917, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.333934, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/smbXsrv_open_global.tdb 2: 3: [2016/05/06 13:52:15.333952, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 8BB4F9DD [2016/05/06 13:52:15.333969, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8134bcae0 [2016/05/06 13:52:15.333991, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 8BB4F9DD [2016/05/06 13:52:15.334008, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.334024, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.334044, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:555(file_free) freed files structure 3720478357 (1 used) [2016/05/06 13:52:15.334071, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE [2016/05/06 13:52:15.334091, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/05/06 13:52:15.334108, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/05/06 13:52:15.334128, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2016/05/06 13:52:15.334147, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/13/127 [2016/05/06 13:52:15.345882, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3464(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 13 vectors [2016/05/06 13:52:15.345914, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 13 (position 13) from bitmap [2016/05/06 13:52:15.345935, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 14 (position 14) from bitmap [2016/05/06 13:52:15.345952, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 15 (position 15) from bitmap [2016/05/06 13:52:15.345969, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 13 [2016/05/06 13:52:15.345988, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/05/06 13:52:15.346010, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[pendrive] [2016/05/06 13:52:15.346029, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:917(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/05/06 13:52:15.346046, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:257(unix_convert) unix_convert called on file "pendrive" [2016/05/06 13:52:15.346066, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [PENDRIVE] -> [PENDRIVE] [2016/05/06 13:52:15.346094, 3, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1161(check_reduced_name) check_reduced_name [PENDRIVE] [/media] [2016/05/06 13:52:15.346119, 10, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1221(check_reduced_name) check_reduced_name realpath [PENDRIVE] -> [/media/PENDRIVE] [2016/05/06 13:52:15.346138, 3, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1294(check_reduced_name) check_reduced_name: PENDRIVE reduced to /media/PENDRIVE [2016/05/06 13:52:15.346154, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4974(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = PENDRIVE [2016/05/06 13:52:15.346174, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4447(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = PENDRIVE [2016/05/06 13:52:15.346193, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3406(open_directory) open_directory: opening directory PENDRIVE, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2016/05/06 13:52:15.346212, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3521(posix_get_nt_acl) posix_get_nt_acl: called for file PENDRIVE [2016/05/06 13:52:15.346250, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1237(uid_to_sid) uid 1002 -> sid S-1-5-21-4127461147-3627497618-4263181281-1000 [2016/05/06 13:52:15.346292, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1278(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 5 [2016/05/06 13:52:15.346311, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.346330, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2615415901) : conn_ctx_stack_ndx = 0 [2016/05/06 13:52:15.346347, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.346363, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.346378, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.346420, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.346438, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1141(legacy_gid_to_sid) LEGACY: gid 5 -> sid S-1-22-2-5 [2016/05/06 13:52:15.346456, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/05/06 13:52:15.346473, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.346492, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-5 gid 5 (operator) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.346534, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-4127461147-3627497618-4263181281-1000 uid 1002 (counter) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.346620, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-4127461147-3627497618-4263181281-1000 uid 1002 (counter) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-5 gid 5 (operator) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.346743, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.346760, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.346776, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.346797, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file PENDRIVE requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2016/05/06 13:52:15.346822, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.346839, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/smbXsrv_open_global.tdb 2: 3: [2016/05/06 13:52:15.346858, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 9F4FB4E3 [2016/05/06 13:52:15.346877, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81344d860 [2016/05/06 13:52:15.346894, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:584(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/05/06 13:52:15.346927, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:702(smbXsrv_open_global_store) smbXsrv_open_global_store: key '9F4FB4E3' stored [2016/05/06 13:52:15.346947, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) open_global_id : 0x9f4fb4e3 (2672800995) open_persistent_id : 0x000000009f4fb4e3 (2672800995) open_volatile_id : 0x000000004ff7e790 (1341646736) open_owner : S-1-5-21-4127461147-3627497618-4263181281-1000 open_time : Fri May 6 13:52:15 2016 AEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : a8741d40-0688-11e6-9466-005056b2460c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2016/05/06 13:52:15.347155, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 9F4FB4E3 [2016/05/06 13:52:15.347173, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.347189, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.347206, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:876(smbXsrv_open_create) smbXsrv_open_create: global_id (0x9f4fb4e3) stored [2016/05/06 13:52:15.347222, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x4ff7e790 (1341646736) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) open_global_id : 0x9f4fb4e3 (2672800995) open_persistent_id : 0x000000009f4fb4e3 (2672800995) open_volatile_id : 0x000000004ff7e790 (1341646736) open_owner : S-1-5-21-4127461147-3627497618-4263181281-1000 open_time : Fri May 6 13:52:15 2016 AEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : a8741d40-0688-11e6-9466-005056b2460c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Fri May 6 13:52:15 2016 AEST compat : NULL [2016/05/06 13:52:15.347498, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:129(file_new) allocated file structure fnum 1341646736 (2 used) [2016/05/06 13:52:15.347518, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:744(file_name_hash) file_name_hash: /media/PENDRIVE hash 0x142965b7 [2016/05/06 13:52:15.347542, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:408(fd_open) fd_open: name PENDRIVE, flags = 0400000 mode = 00, fd = 8. [2016/05/06 13:52:15.347563, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/locking.tdb [2016/05/06 13:52:15.347580, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/locking.tdb 2: 3: [2016/05/06 13:52:15.347599, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key A4000000000000000000 [2016/05/06 13:52:15.347618, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8134d8b30 [2016/05/06 13:52:15.347637, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:187(unparse_share_modes) unparse_share_modes: [2016/05/06 13:52:15.347653, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/media' base_name : * base_name : 'PENDRIVE' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) op_mid : 0x000000000000000d (13) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri May 6 13:52:15 2016 AEST.346816 id: struct file_id devid : 0x00000000000000a4 (164) inode : 0x0000000000020000 (131072) extid : 0x0000000000000000 (0) share_file_id : 0x00000000a6d7d3c2 (2799162306) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0x142965b7 (338257335) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 10:00:00 1970 AEST.0 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * [2016/05/06 13:52:15.347990, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key A4000000000000000000 [2016/05/06 13:52:15.348010, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/locking.tdb [2016/05/06 13:52:15.348026, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.348044, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4783(create_file_unixpath) create_file_unixpath: info=1 [2016/05/06 13:52:15.348060, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5062(create_file_default) create_file: info=1 [2016/05/06 13:52:15.348076, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1098(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2016/05/06 13:52:15.348092, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3521(posix_get_nt_acl) posix_get_nt_acl: called for file PENDRIVE [2016/05/06 13:52:15.348124, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1237(uid_to_sid) uid 1002 -> sid S-1-5-21-4127461147-3627497618-4263181281-1000 [2016/05/06 13:52:15.348163, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1278(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 5 [2016/05/06 13:52:15.348181, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.348199, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2615415901) : conn_ctx_stack_ndx = 0 [2016/05/06 13:52:15.348215, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.348231, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.348247, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.348287, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.348305, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1141(legacy_gid_to_sid) LEGACY: gid 5 -> sid S-1-22-2-5 [2016/05/06 13:52:15.348325, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/05/06 13:52:15.348341, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.348361, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-5 gid 5 (operator) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.348399, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-4127461147-3627497618-4263181281-1000 uid 1002 (counter) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.348482, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-4127461147-3627497618-4263181281-1000 uid 1002 (counter) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-5 gid 5 (operator) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.348606, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.348623, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.348639, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.348660, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2016/05/06 13:52:15.348681, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE [2016/05/06 13:52:15.348699, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/05/06 13:52:15.348717, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/05/06 13:52:15.348734, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1279(smbd_smb2_create_send) smbd_smb2_create_send: PENDRIVE - fnum 1341646736 [2016/05/06 13:52:15.348755, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2016/05/06 13:52:15.348778, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2565(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 64 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 32 req->in.vector[12].iov_len = 2 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 88 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2016/05/06 13:52:15.348962, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_FIND] mid = 14 [2016/05/06 13:52:15.348980, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/05/06 13:52:15.348999, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_find.c:93(smbd_smb2_request_process_find) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2016/05/06 13:52:15.349017, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_find.c:241(smbd_smb2_find_send) smbd_smb2_find_send: PENDRIVE - fnum 1341646736 [2016/05/06 13:52:15.349036, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 14, CreditCharge: 1, NeededCharge: 1 [2016/05/06 13:52:15.349053, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:458(dptr_create) dptr_create dir=PENDRIVE [2016/05/06 13:52:15.349082, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:630(dptr_create) creating new dirptr 0 for path PENDRIVE, expect_close = 0 [2016/05/06 13:52:15.349107, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_find.c:424(smbd_smb2_find_send) smbd_smb2_find_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 [2016/05/06 13:52:15.349135, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 0 [2016/05/06 13:52:15.349162, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/. [2016/05/06 13:52:15.349180, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/05/06 13:52:15.349197, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/05/06 13:52:15.349226, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:167(parse_share_modes) parse_share_modes: [2016/05/06 13:52:15.349244, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/media' base_name : * base_name : 'PENDRIVE' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) op_mid : 0x000000000000000d (13) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri May 6 13:52:15 2016 AEST.346816 id: struct file_id devid : 0x00000000000000a4 (164) inode : 0x0000000000020000 (131072) extid : 0x0000000000000000 (0) share_file_id : 0x00000000a6d7d3c2 (2799162306) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0x142965b7 (338257335) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 10:00:00 1970 AEST.0 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2016/05/06 13:52:15.349573, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/. fname=. (.) [2016/05/06 13:52:15.349602, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65528 [2016/05/06 13:52:15.349621, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.349642, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 2147483648 [2016/05/06 13:52:15.349668, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/.. [2016/05/06 13:52:15.349697, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/05/06 13:52:15.349715, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/05/06 13:52:15.349773, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:167(parse_share_modes) parse_share_modes: [2016/05/06 13:52:15.349796, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/media' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) op_mid : 0x0000000000000008 (8) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Fri May 6 13:52:15 2016 AEST.292200 id: struct file_id devid : 0x000000008833400b (2285060107) inode : 0x0000000000000020 (32) extid : 0x0000000000000000 (0) share_file_id : 0x00000000170e72fe (386822910) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0xfe4c393d (4266408253) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 10:00:00 1970 AEST.0 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2016/05/06 13:52:15.350167, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/.. fname=.. (..) [2016/05/06 13:52:15.350188, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65416 [2016/05/06 13:52:15.350205, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.350240, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 0 [2016/05/06 13:52:15.350262, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/System Volume Information [2016/05/06 13:52:15.350280, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/05/06 13:52:15.350297, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/05/06 13:52:15.350317, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/System Volume Information fname=System Volume Information (System Volume Information) [2016/05/06 13:52:15.350339, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65304 [2016/05/06 13:52:15.350355, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.350377, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: System Volume Information -> 2B9DE116 -> SC3OB2~U (cache=1) [2016/05/06 13:52:15.350404, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 1 [2016/05/06 13:52:15.350424, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/andrew [2016/05/06 13:52:15.350442, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/05/06 13:52:15.350458, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/05/06 13:52:15.350478, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/andrew fname=andrew (andrew) [2016/05/06 13:52:15.350497, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65144 [2016/05/06 13:52:15.350514, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.350539, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 2 [2016/05/06 13:52:15.350560, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/putty.exe [2016/05/06 13:52:15.350577, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.350595, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.350615, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/putty.exe fname=putty.exe (putty.exe) [2016/05/06 13:52:15.350634, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65024 [2016/05/06 13:52:15.350651, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.350675, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 3 [2016/05/06 13:52:15.350696, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/DSC01166.JPG [2016/05/06 13:52:15.350713, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.350730, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.350749, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/DSC01166.JPG fname=DSC01166.JPG (DSC01166.JPG) [2016/05/06 13:52:15.350768, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64896 [2016/05/06 13:52:15.350785, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.350809, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 4 [2016/05/06 13:52:15.350830, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/DSC01167.JPG [2016/05/06 13:52:15.350847, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.350863, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.350882, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/DSC01167.JPG fname=DSC01167.JPG (DSC01167.JPG) [2016/05/06 13:52:15.350901, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64768 [2016/05/06 13:52:15.350918, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.350942, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 5 [2016/05/06 13:52:15.350962, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/DSC01171.JPG [2016/05/06 13:52:15.350980, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.350996, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.351015, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/DSC01171.JPG fname=DSC01171.JPG (DSC01171.JPG) [2016/05/06 13:52:15.351034, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64640 [2016/05/06 13:52:15.351050, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.351074, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 6 [2016/05/06 13:52:15.351095, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/DSC01172.JPG [2016/05/06 13:52:15.351112, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.351129, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.351148, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/DSC01172.JPG fname=DSC01172.JPG (DSC01172.JPG) [2016/05/06 13:52:15.351167, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64512 [2016/05/06 13:52:15.351183, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.351207, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 7 [2016/05/06 13:52:15.351228, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/DSC01178.JPG [2016/05/06 13:52:15.351245, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.351262, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.351281, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/DSC01178.JPG fname=DSC01178.JPG (DSC01178.JPG) [2016/05/06 13:52:15.351300, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64384 [2016/05/06 13:52:15.351317, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.351343, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 8 [2016/05/06 13:52:15.351363, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/DSC01158.JPG [2016/05/06 13:52:15.351380, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.351397, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.351417, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/DSC01158.JPG fname=DSC01158.JPG (DSC01158.JPG) [2016/05/06 13:52:15.351436, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64256 [2016/05/06 13:52:15.351453, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.351477, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 9 [2016/05/06 13:52:15.351498, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/DSC01161.JPG [2016/05/06 13:52:15.351515, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.351532, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.351551, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/DSC01161.JPG fname=DSC01161.JPG (DSC01161.JPG) [2016/05/06 13:52:15.351570, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64128 [2016/05/06 13:52:15.351587, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.351611, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 10 [2016/05/06 13:52:15.351632, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/DSC01162.JPG [2016/05/06 13:52:15.351649, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.351665, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.351685, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/DSC01162.JPG fname=DSC01162.JPG (DSC01162.JPG) [2016/05/06 13:52:15.351704, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64000 [2016/05/06 13:52:15.351720, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.351745, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 11 [2016/05/06 13:52:15.351766, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/DSC01159.JPG [2016/05/06 13:52:15.351783, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.351799, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.351819, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/DSC01159.JPG fname=DSC01159.JPG (DSC01159.JPG) [2016/05/06 13:52:15.351838, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 63872 [2016/05/06 13:52:15.351854, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.351879, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 12 [2016/05/06 13:52:15.351900, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/IMG_0014.JPG [2016/05/06 13:52:15.351917, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.351934, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.351953, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/IMG_0014.JPG fname=IMG_0014.JPG (IMG_0014.JPG) [2016/05/06 13:52:15.351973, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 63744 [2016/05/06 13:52:15.351989, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.352014, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 13 [2016/05/06 13:52:15.352034, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/IMG_0015.JPG [2016/05/06 13:52:15.352052, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.352068, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.352088, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/IMG_0015.JPG fname=IMG_0015.JPG (IMG_0015.JPG) [2016/05/06 13:52:15.352107, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 63616 [2016/05/06 13:52:15.352123, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.352148, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 14 [2016/05/06 13:52:15.352168, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/IMG_0016.JPG [2016/05/06 13:52:15.352186, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.352202, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.352222, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/IMG_0016.JPG fname=IMG_0016.JPG (IMG_0016.JPG) [2016/05/06 13:52:15.352241, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 63488 [2016/05/06 13:52:15.352258, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.352283, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 15 [2016/05/06 13:52:15.352304, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/IMG_0017.JPG [2016/05/06 13:52:15.352322, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.352339, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.352358, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/IMG_0017.JPG fname=IMG_0017.JPG (IMG_0017.JPG) [2016/05/06 13:52:15.352377, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 63360 [2016/05/06 13:52:15.352394, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.352419, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 16 [2016/05/06 13:52:15.352439, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/IMG_0018.JPG [2016/05/06 13:52:15.352457, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.352473, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.352493, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/IMG_0018.JPG fname=IMG_0018.JPG (IMG_0018.JPG) [2016/05/06 13:52:15.352511, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 63232 [2016/05/06 13:52:15.352528, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.352553, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 17 [2016/05/06 13:52:15.352574, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/IMG_0010.JPG [2016/05/06 13:52:15.352591, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.352607, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.352627, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/IMG_0010.JPG fname=IMG_0010.JPG (IMG_0010.JPG) [2016/05/06 13:52:15.352646, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 63104 [2016/05/06 13:52:15.352663, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.352688, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 18 [2016/05/06 13:52:15.352708, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/IMG_0011.JPG [2016/05/06 13:52:15.352726, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.352742, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.352762, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/IMG_0011.JPG fname=IMG_0011.JPG (IMG_0011.JPG) [2016/05/06 13:52:15.352781, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 62976 [2016/05/06 13:52:15.352797, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.352823, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 19 [2016/05/06 13:52:15.352843, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/IMG_0013.JPG [2016/05/06 13:52:15.352861, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.352877, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.352896, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/IMG_0013.JPG fname=IMG_0013.JPG (IMG_0013.JPG) [2016/05/06 13:52:15.352916, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 62848 [2016/05/06 13:52:15.352932, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.352957, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 20 [2016/05/06 13:52:15.352978, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/IMG_0012.JPG [2016/05/06 13:52:15.352995, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.353011, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.353030, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/IMG_0012.JPG fname=IMG_0012.JPG (IMG_0012.JPG) [2016/05/06 13:52:15.353049, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 62720 [2016/05/06 13:52:15.353066, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.353092, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 21 [2016/05/06 13:52:15.353112, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/IMG_0014A.JPG [2016/05/06 13:52:15.353129, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.353146, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.353165, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/IMG_0014A.JPG fname=IMG_0014A.JPG (IMG_0014A.JPG) [2016/05/06 13:52:15.353184, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 62592 [2016/05/06 13:52:15.353201, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.353220, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: IMG_0014A.JPG -> 08BC128F -> I2F8XH~R.JPG (cache=1) [2016/05/06 13:52:15.353247, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset 22 [2016/05/06 13:52:15.353268, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE/Claim.pdf [2016/05/06 13:52:15.353286, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning a [2016/05/06 13:52:15.353302, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning a [2016/05/06 13:52:15.353323, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1181(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found PENDRIVE/Claim.pdf fname=Claim.pdf (Claim.pdf) [2016/05/06 13:52:15.353342, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:1691(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 62456 [2016/05/06 13:52:15.353359, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:2096(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2016/05/06 13:52:15.353379, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset -1 [2016/05/06 13:52:15.353399, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_find.c:183(smbd_smb2_request_find_done) smbd_smb2_request_find_done: out_output_buffer.length = 3194 [2016/05/06 13:52:15.353415, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:3194] at ../source3/smbd/smb2_find.c:187 [2016/05/06 13:52:15.353445, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2565(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 64 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 8 req->in.vector[9].iov_len = 0 req->in.vector[10].iov_len = 64 req->in.vector[11].iov_len = 32 req->in.vector[12].iov_len = 2 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 88 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 3200 req->out.vector[9].iov_len = 0 req->out.vector[10].iov_len = 64 req->out.vector[11].iov_len = 8 req->out.vector[12].iov_len = 0 [2016/05/06 13:52:15.353631, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_FIND] mid = 15 [2016/05/06 13:52:15.353650, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/05/06 13:52:15.353667, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_find.c:93(smbd_smb2_request_process_find) smbd_smb2_request_find_done: in_output_buffer_length = 128 [2016/05/06 13:52:15.353685, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_find.c:241(smbd_smb2_find_send) smbd_smb2_find_send: PENDRIVE - fnum 1341646736 [2016/05/06 13:52:15.353704, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 15, CreditCharge: 1, NeededCharge: 1 [2016/05/06 13:52:15.353722, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_find.c:424(smbd_smb2_find_send) smbd_smb2_find_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 [2016/05/06 13:52:15.353744, 6, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:1098(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x81344dc20 now at offset -1 [2016/05/06 13:52:15.353762, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2706(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_find.c:154 [2016/05/06 13:52:15.353780, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:2754 [2016/05/06 13:52:15.353798, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 388/512, total granted/max/low/range 125/8192/16/125 [2016/05/06 13:52:15.353816, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 387/512, total granted/max/low/range 126/8192/16/126 [2016/05/06 13:52:15.353833, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/16/127 [2016/05/06 13:52:15.376522, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3464(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/05/06 13:52:15.376556, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 16 (position 16) from bitmap [2016/05/06 13:52:15.376578, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 16 [2016/05/06 13:52:15.376599, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/05/06 13:52:15.376620, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: PENDRIVE - fnum 1341646736 [2016/05/06 13:52:15.376642, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/locking.tdb [2016/05/06 13:52:15.376670, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/locking.tdb 2: 3: [2016/05/06 13:52:15.376690, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key A4000000000000000000 [2016/05/06 13:52:15.376711, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8134d74e0 [2016/05/06 13:52:15.376737, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:167(parse_share_modes) parse_share_modes: [2016/05/06 13:52:15.376755, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/media' base_name : * base_name : 'PENDRIVE' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) op_mid : 0x000000000000000d (13) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fri May 6 13:52:15 2016 AEST.346816 id: struct file_id devid : 0x00000000000000a4 (164) inode : 0x0000000000020000 (131072) extid : 0x0000000000000000 (0) share_file_id : 0x00000000a6d7d3c2 (2799162306) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0x142965b7 (338257335) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 10:00:00 1970 AEST.0 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2016/05/06 13:52:15.377084, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1219(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x142965b7 [2016/05/06 13:52:15.377102, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:187(unparse_share_modes) unparse_share_modes: [2016/05/06 13:52:15.377118, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/media' base_name : * base_name : 'PENDRIVE' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 10:00:00 1970 AEST.0 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2016/05/06 13:52:15.377256, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:194(unparse_share_modes) No used share mode found [2016/05/06 13:52:15.377280, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key A4000000000000000000 [2016/05/06 13:52:15.377299, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/locking.tdb [2016/05/06 13:52:15.377315, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.377335, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dir.c:228(dptr_close_internal) closing dptr key 0 [2016/05/06 13:52:15.377364, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.377382, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/smbXsrv_open_global.tdb 2: 3: [2016/05/06 13:52:15.377400, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 9F4FB4E3 [2016/05/06 13:52:15.377419, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8134bcae0 [2016/05/06 13:52:15.377463, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 9F4FB4E3 [2016/05/06 13:52:15.377481, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.377497, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.377518, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:555(file_free) freed files structure 1341646736 (1 used) [2016/05/06 13:52:15.377546, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE [2016/05/06 13:52:15.377565, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/05/06 13:52:15.377582, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/05/06 13:52:15.377602, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2016/05/06 13:52:15.377620, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/17/127 [2016/05/06 13:52:15.392869, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3464(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2016/05/06 13:52:15.392902, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 17 (position 17) from bitmap [2016/05/06 13:52:15.392922, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 18 (position 18) from bitmap [2016/05/06 13:52:15.392941, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 17 [2016/05/06 13:52:15.392960, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/05/06 13:52:15.392983, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:501(smbd_smb2_create_send) smbd_smb2_create: name[pendrive] [2016/05/06 13:52:15.393002, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:917(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2016/05/06 13:52:15.393020, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/filename.c:257(unix_convert) unix_convert called on file "pendrive" [2016/05/06 13:52:15.393040, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/statcache.c:283(stat_cache_lookup) stat_cache_lookup: lookup succeeded for name [PENDRIVE] -> [PENDRIVE] [2016/05/06 13:52:15.393069, 3, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1161(check_reduced_name) check_reduced_name [PENDRIVE] [/media] [2016/05/06 13:52:15.393096, 10, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1221(check_reduced_name) check_reduced_name realpath [PENDRIVE] -> [/media/PENDRIVE] [2016/05/06 13:52:15.393115, 3, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1294(check_reduced_name) check_reduced_name: PENDRIVE reduced to /media/PENDRIVE [2016/05/06 13:52:15.393132, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4974(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x1 create_options = 0x800001 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x0x0, sd = 0x0x0, fname = PENDRIVE [2016/05/06 13:52:15.393153, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4447(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x1 create_options = 0x800001 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x0x0, sd = 0x0x0, fname = PENDRIVE [2016/05/06 13:52:15.393172, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3406(open_directory) open_directory: opening directory PENDRIVE, access_mask = 0x100080, share_access = 0x0 create_options = 0x800001, create_disposition = 0x1, file_attributes = 0x10 [2016/05/06 13:52:15.393192, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3521(posix_get_nt_acl) posix_get_nt_acl: called for file PENDRIVE [2016/05/06 13:52:15.393236, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1237(uid_to_sid) uid 1002 -> sid S-1-5-21-4127461147-3627497618-4263181281-1000 [2016/05/06 13:52:15.393282, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1278(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 5 [2016/05/06 13:52:15.393301, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.393321, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2615415901) : conn_ctx_stack_ndx = 0 [2016/05/06 13:52:15.393338, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.393354, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.393370, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.393416, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.393435, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1141(legacy_gid_to_sid) LEGACY: gid 5 -> sid S-1-22-2-5 [2016/05/06 13:52:15.393455, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/05/06 13:52:15.393471, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.393492, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-5 gid 5 (operator) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.393539, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-4127461147-3627497618-4263181281-1000 uid 1002 (counter) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.393630, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-4127461147-3627497618-4263181281-1000 uid 1002 (counter) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-5 gid 5 (operator) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.393754, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.393772, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.393788, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.393811, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file PENDRIVE requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2016/05/06 13:52:15.393836, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.393854, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/smbXsrv_open_global.tdb 2: 3: [2016/05/06 13:52:15.393873, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 9DB061F0 [2016/05/06 13:52:15.393892, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81344d860 [2016/05/06 13:52:15.393909, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:584(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2016/05/06 13:52:15.393945, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:702(smbXsrv_open_global_store) smbXsrv_open_global_store: key '9DB061F0' stored [2016/05/06 13:52:15.393964, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) open_global_id : 0x9db061f0 (2645582320) open_persistent_id : 0x000000009db061f0 (2645582320) open_volatile_id : 0x0000000095e3dc0e (2514738190) open_owner : S-1-5-21-4127461147-3627497618-4263181281-1000 open_time : Fri May 6 13:52:15 2016 AEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : a8741d40-0688-11e6-9466-005056b2460c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 [2016/05/06 13:52:15.394178, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 9DB061F0 [2016/05/06 13:52:15.394196, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.394213, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.394230, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smbXsrv_open.c:876(smbXsrv_open_create) smbXsrv_open_create: global_id (0x9db061f0) stored [2016/05/06 13:52:15.394246, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x95e3dc0e (2514738190) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) open_global_id : 0x9db061f0 (2645582320) open_persistent_id : 0x000000009db061f0 (2645582320) open_volatile_id : 0x0000000095e3dc0e (2514738190) open_owner : S-1-5-21-4127461147-3627497618-4263181281-1000 open_time : Fri May 6 13:52:15 2016 AEST create_guid : 00000000-0000-0000-0000-000000000000 client_guid : a8741d40-0688-11e6-9466-005056b2460c app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 status : NT_STATUS_OK idle_time : Fri May 6 13:52:15 2016 AEST compat : NULL [2016/05/06 13:52:15.394525, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:129(file_new) allocated file structure fnum 2514738190 (2 used) [2016/05/06 13:52:15.394545, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:744(file_name_hash) file_name_hash: /media/PENDRIVE hash 0x142965b7 [2016/05/06 13:52:15.394562, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:3612(open_directory) Not opening Directory PENDRIVE [2016/05/06 13:52:15.394586, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/locking.tdb [2016/05/06 13:52:15.394604, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/locking.tdb 2: 3: [2016/05/06 13:52:15.394624, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key A4000000000000000000 [2016/05/06 13:52:15.394643, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8134e0b30 [2016/05/06 13:52:15.394662, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:187(unparse_share_modes) unparse_share_modes: [2016/05/06 13:52:15.394678, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/media' base_name : * base_name : 'PENDRIVE' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) op_mid : 0x0000000000000011 (17) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Fri May 6 13:52:15 2016 AEST.393830 id: struct file_id devid : 0x00000000000000a4 (164) inode : 0x0000000000020000 (131072) extid : 0x0000000000000000 (0) share_file_id : 0x000000007eca1450 (2127172688) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0x142965b7 (338257335) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 10:00:00 1970 AEST.0 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x01 (1) modified : 0x01 (1) record : * [2016/05/06 13:52:15.395019, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key A4000000000000000000 [2016/05/06 13:52:15.395038, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/locking.tdb [2016/05/06 13:52:15.395055, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.395073, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:4783(create_file_unixpath) create_file_unixpath: info=1 [2016/05/06 13:52:15.395089, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/open.c:5062(create_file_default) create_file: info=1 [2016/05/06 13:52:15.395105, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1098(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2016/05/06 13:52:15.395121, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3521(posix_get_nt_acl) posix_get_nt_acl: called for file PENDRIVE [2016/05/06 13:52:15.395158, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1237(uid_to_sid) uid 1002 -> sid S-1-5-21-4127461147-3627497618-4263181281-1000 [2016/05/06 13:52:15.395197, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1278(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 5 [2016/05/06 13:52:15.395216, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(1002, 1002) : sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.395234, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2615415901) : conn_ctx_stack_ndx = 0 [2016/05/06 13:52:15.395250, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2016/05/06 13:52:15.395266, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:15.395282, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:15.395324, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:421(pop_sec_ctx) pop_sec_ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:15.395342, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/passdb/lookup_sid.c:1141(legacy_gid_to_sid) LEGACY: gid 5 -> sid S-1-22-2-5 [2016/05/06 13:52:15.395361, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2016/05/06 13:52:15.395377, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.395397, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-5 gid 5 (operator) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.395436, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-4127461147-3627497618-4263181281-1000 uid 1002 (counter) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.395518, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-4127461147-3627497618-4263181281-1000 uid 1002 (counter) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-5 gid 5 (operator) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2016/05/06 13:52:15.395639, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.395657, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.395673, 10, pid=23960, effective(1002, 1002), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2016/05/06 13:52:15.395695, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2016/05/06 13:52:15.395716, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE [2016/05/06 13:52:15.395734, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/05/06 13:52:15.395751, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/05/06 13:52:15.395768, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_create.c:1279(smbd_smb2_create_send) smbd_smb2_create_send: PENDRIVE - fnum 2514738190 [2016/05/06 13:52:15.395791, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2016/05/06 13:52:15.395813, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2565(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 64 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 88 req->out.vector[4].iov_len = 88 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2016/05/06 13:52:15.395948, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 18 [2016/05/06 13:52:15.395966, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/05/06 13:52:15.395984, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1846(smbd_smb2_request_verify_creditcharge) mid 18, CreditCharge: 1, NeededCharge: 1 [2016/05/06 13:52:15.396001, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: PENDRIVE - fnum 2514738190 [2016/05/06 13:52:15.396022, 3, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3250(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1007 [2016/05/06 13:52:15.396141, 10, pid=23960, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:411(sys_get_quota) sys_get_quota() uid(0, 1002), fs((null)) [2016/05/06 13:52:15.396162, 10, pid=23960, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas_4B.c:127(sys_quotactl_4B) getting quota for user ID 1002 on PENDRIVE [2016/05/06 13:52:15.396184, 3, pid=23960, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:433(sys_get_quota) sys_get_vfs_quota() failed for mntpath[PENDRIVE] bdev[(null)] qtype[2] id[1002]: Operation not supported [2016/05/06 13:52:15.396234, 10, pid=23960, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:411(sys_get_quota) sys_get_quota() uid(0, 1002), fs((null)) [2016/05/06 13:52:15.396252, 10, pid=23960, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas_4B.c:127(sys_quotactl_4B) getting quota for group ID 1002 on PENDRIVE [2016/05/06 13:52:15.396272, 3, pid=23960, effective(1002, 1002), real(0, 0), class=quota] ../source3/lib/sysquotas.c:433(sys_get_quota) sys_get_vfs_quota() failed for mntpath[PENDRIVE] bdev[(null)] qtype[4] id[1002]: Operation not supported [2016/05/06 13:52:15.396292, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/trans2.c:3486(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_FULL_SIZE_INFO bsize=1024, cSectorUnit=2, cBytesSector=512, cUnitTotal=3777280, cUnitAvail=3654832 [2016/05/06 13:52:15.396314, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:32] at ../source3/smbd/smb2_getinfo.c:201 [2016/05/06 13:52:15.396334, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 387/512, total granted/max/low/range 126/8192/19/126 [2016/05/06 13:52:15.396352, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/19/127 [2016/05/06 13:52:15.404294, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3464(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/05/06 13:52:15.404328, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 19 (position 19) from bitmap [2016/05/06 13:52:15.404349, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 19 [2016/05/06 13:52:15.404368, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2016/05/06 13:52:15.404387, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: PENDRIVE - fnum 2514738190 [2016/05/06 13:52:15.404407, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/locking.tdb [2016/05/06 13:52:15.404424, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/locking.tdb 2: 3: [2016/05/06 13:52:15.404444, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key A4000000000000000000 [2016/05/06 13:52:15.404464, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8134df4e0 [2016/05/06 13:52:15.404490, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:167(parse_share_modes) parse_share_modes: [2016/05/06 13:52:15.404508, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/media' base_name : * base_name : 'PENDRIVE' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000005d98 (23960) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xd4d63452b28ceef2 (-3110240962865205518) op_mid : 0x0000000000000011 (17) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Fri May 6 13:52:15 2016 AEST.393830 id: struct file_id devid : 0x00000000000000a4 (164) inode : 0x0000000000020000 (131072) extid : 0x0000000000000000 (0) share_file_id : 0x000000007eca1450 (2127172688) uid : 0x000003ea (1002) flags : 0x0000 (0) name_hash : 0x142965b7 (338257335) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 10:00:00 1970 AEST.0 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL [2016/05/06 13:52:15.404837, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/locking.c:1219(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x142965b7 [2016/05/06 13:52:15.404855, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:187(unparse_share_modes) unparse_share_modes: [2016/05/06 13:52:15.404871, 1, pid=23960, effective(1002, 1002), real(0, 0)] ../librpc/ndr/ndr.c:402(ndr_print_debug) d: struct share_mode_data servicepath : * servicepath : '/media' base_name : * base_name : 'PENDRIVE' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Thu Jan 1 10:00:00 1970 AEST.0 changed_write_time : Thu Jan 1 10:00:00 1970 AEST.0 fresh : 0x00 (0) modified : 0x01 (1) record : * [2016/05/06 13:52:15.405009, 10, pid=23960, effective(1002, 1002), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:194(unparse_share_modes) No used share mode found [2016/05/06 13:52:15.405033, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key A4000000000000000000 [2016/05/06 13:52:15.405051, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/locking.tdb [2016/05/06 13:52:15.405067, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.405086, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.405102, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/smbXsrv_open_global.tdb 2: 3: [2016/05/06 13:52:15.405121, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key 9DB061F0 [2016/05/06 13:52:15.405139, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x8134bcae0 [2016/05/06 13:52:15.405160, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key 9DB061F0 [2016/05/06 13:52:15.405178, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/smbXsrv_open_global.tdb [2016/05/06 13:52:15.405194, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:15.405213, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/files.c:555(file_free) freed files structure 2514738190 (1 used) [2016/05/06 13:52:15.405240, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:600(dos_mode) dos_mode: PENDRIVE [2016/05/06 13:52:15.405259, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:242(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2016/05/06 13:52:15.405277, 8, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/dosmode.c:36(dos_mode_debug_print) dos_mode returning d [2016/05/06 13:52:15.405296, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2016/05/06 13:52:15.405314, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/20/127 [2016/05/06 13:52:20.284597, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/lib/messages.c:252(messaging_recv_cb) messaging_recv_cb: Received message 0x207 len 0 (num_fds:0) from 23943 [2016/05/06 13:52:25.981946, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:3464(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2016/05/06 13:52:25.982028, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:646(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 20 (position 20) from bitmap [2016/05/06 13:52:25.982049, 10, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/smb2_server.c:1954(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TDIS] mid = 20 [2016/05/06 13:52:25.982081, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1002, 1002) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:25.982102, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-4127461147-3627497618-4263181281-1000 SID[ 1]: S-1-5-21-4127461147-3627497618-4263181281-513 SID[ 2]: S-1-22-2-1002 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-1002 Privileges (0x 0): Rights (0x 0): [2016/05/06 13:52:25.982192, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 1002 Primary group is 1002 and contains 1 supplementary groups Group[ 0]: 1002 [2016/05/06 13:52:25.982242, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(0,1002), gid=(0,1002) [2016/05/06 13:52:25.982262, 4, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:858(vfs_ChDir) vfs_ChDir to /tmp [2016/05/06 13:52:25.982312, 4, pid=23960, effective(1002, 1002), real(0, 0), class=vfs] ../source3/smbd/vfs.c:869(vfs_ChDir) vfs_ChDir got /tmp [2016/05/06 13:52:25.982334, 4, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:25.982351, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:25.982368, 5, pid=23960, effective(1002, 1002), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:25.982398, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 4 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2016/05/06 13:52:25.982520, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:25.982539, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:25.982555, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:25.982583, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/05/06 13:52:25.982603, 5, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:178(dbwrap_check_lock_order) check lock order 1 for /var/db/samba4/smbXsrv_tcon_global.tdb [2016/05/06 13:52:25.982621, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/db/samba4/smbXsrv_tcon_global.tdb 2: 3: [2016/05/06 13:52:25.982641, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Locking key FC702D13 [2016/05/06 13:52:25.982667, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:144(db_tdb_fetch_locked_internal) Allocated locked data 0x0x81348c660 [2016/05/06 13:52:25.982692, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:60(db_tdb_log_key) Unlocking key FC702D13 [2016/05/06 13:52:25.982710, 5, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/db/samba4/smbXsrv_tcon_global.tdb [2016/05/06 13:52:25.982727, 10, pid=23960, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2016/05/06 13:52:25.982748, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:25.982765, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:25.982781, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:25.982809, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/05/06 13:52:25.982827, 3, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1138(close_cnum) techtools (ipv4:10.1.2.119:61739) closed connection to service IPC$ [2016/05/06 13:52:25.982851, 4, pid=23960, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:858(vfs_ChDir) vfs_ChDir to / [2016/05/06 13:52:25.982880, 4, pid=23960, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:869(vfs_ChDir) vfs_ChDir got / [2016/05/06 13:52:25.982900, 4, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2016/05/06 13:52:25.982917, 5, pid=23960, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2016/05/06 13:52:25.982933, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2016/05/06 13:52:25.982960, 5, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2016/05/06 13:52:25.982987, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2597(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_tcon.c:486 [2016/05/06 13:52:25.983008, 10, pid=23960, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:898(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/21/127