[2014/04/10 15:14:01.834359, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/interface.c:341(add_interface) added interface eth1 ip=10.43.10.201 bcast=10.43.10.255 netmask=255.255.255.0 [2014/04/10 15:14:01.834401, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 425984 SO_RCVBUF = 131072 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2014/04/10 15:14:01.834581, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util_net.c:848(print_socket_options) Socket options: SO_KEEPALIVE = 1 SO_REUSEADDR = 1 SO_BROADCAST = 0 TCP_NODELAY = 1 TCP_KEEPCNT = 9 TCP_KEEPIDLE = 7200 TCP_KEEPINTVL = 75 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 1 SO_SNDBUF = 425984 SO_RCVBUF = 131072 SO_SNDLOWAT = 1 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 TCP_QUICKACK = 1 TCP_DEFER_ACCEPT = 0 [2014/04/10 15:14:01.834752, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 2 for /var/run/samba/serverid.tdb [2014/04/10 15:14:01.834778, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2:/var/run/samba/serverid.tdb 3: [2014/04/10 15:14:01.834802, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 870F000000000000FFFF [2014/04/10 15:14:01.834827, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfb99460 [2014/04/10 15:14:01.834851, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 870F000000000000FFFF [2014/04/10 15:14:01.834873, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 2 for /var/run/samba/serverid.tdb [2014/04/10 15:14:01.834894, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:01.834928, 6, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.%U.conf -> /etc/samba/smb..conf last mod_time: Wed Dec 31 19:00:00 1969 file /etc/samba/smb_custom.conf -> /etc/samba/smb_custom.conf last mod_time: Wed Dec 31 19:00:00 1969 file /etc/samba/smb_adsso.conf -> /etc/samba/smb_adsso.conf last mod_time: Mon Feb 3 12:13:59 2014 file /etc/samba/smb_era.conf -> /etc/samba/smb_era.conf last mod_time: Wed Feb 19 16:08:55 2014 file /etc/samba/smb_%I.conf -> /etc/samba/smb_10.43.6.143.conf last mod_time: Thu Apr 10 15:11:56 2014 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 10 15:07:57 2014 [2014/04/10 15:14:01.835084, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1277(set_remote_arch) set_remote_arch: Client arch is 'Vista' [2014/04/10 15:14:01.835147, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 1536 - private_data=0x7f8bcfb99a20 [2014/04/10 15:14:01.835211, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:464(make_auth_context_subsystem) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2014/04/10 15:14:01.835244, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2014/04/10 15:14:01.835268, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2014/04/10 15:14:01.835293, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2014/04/10 15:14:01.835318, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2014/04/10 15:14:01.835339, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend unix [2014/04/10 15:14:01.835360, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'unix' [2014/04/10 15:14:01.835381, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2014/04/10 15:14:01.835401, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'winbind' [2014/04/10 15:14:01.835421, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend wbc [2014/04/10 15:14:01.835443, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'wbc' [2014/04/10 15:14:01.835463, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2014/04/10 15:14:01.835483, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2014/04/10 15:14:01.835503, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2014/04/10 15:14:01.835524, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2014/04/10 15:14:01.835544, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2014/04/10 15:14:01.835564, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2014/04/10 15:14:01.835585, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2014/04/10 15:14:01.835608, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method guest has a valid init [2014/04/10 15:14:01.835631, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2014/04/10 15:14:01.835653, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method sam has a valid init [2014/04/10 15:14:01.836066, 3, pid=3975, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'gssapi_spnego' registered [2014/04/10 15:14:01.836102, 3, pid=3975, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'gssapi_krb5' registered [2014/04/10 15:14:01.836125, 3, pid=3975, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'gssapi_krb5_sasl' registered [2014/04/10 15:14:01.836150, 3, pid=3975, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'schannel' registered [2014/04/10 15:14:01.836172, 3, pid=3975, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'spnego' registered [2014/04/10 15:14:01.836195, 3, pid=3975, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'ntlmssp' registered [2014/04/10 15:14:01.836224, 3, pid=3975, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'krb5' registered [2014/04/10 15:14:01.836246, 3, pid=3975, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'fake_gssapi_krb5' registered [2014/04/10 15:14:01.836327, 5, pid=3975, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC mechanism spnego [2014/04/10 15:14:01.836368, 5, pid=3975, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2014/04/10 15:14:01.836463, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:384(reply_nt1) using SPNEGO [2014/04/10 15:14:01.836495, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:671(reply_negprot) Selected protocol NT LM 0.12 [2014/04/10 15:14:01.836515, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/negprot.c:678(reply_negprot) negprot index=0 [2014/04/10 15:14:01.836536, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.836548, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=159 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=14337 smt_wct=17 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 256 (0x100) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=34560 (0x8700) smb_vwv[ 8]= 15 (0xF) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]= 243 (0xF3) smb_vwv[11]= 2688 (0xA80) smb_vwv[12]=12691 (0x3193) smb_vwv[13]=61704 (0xF108) smb_vwv[14]=53076 (0xCF54) smb_vwv[15]=61441 (0xF001) smb_vwv[16]= 0 (0x0) smb_bcc=90 [2014/04/10 15:14:01.837122, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 76 6D 75 62 75 6E 74 75 00 00 00 00 00 00 00 00 vmubuntu ........ [0010] 60 48 06 06 2B 06 01 05 05 02 A0 3E 30 3C A0 0E `H..+... ...>0<.. [0020] 30 0C 06 0A 2B 06 01 04 01 82 37 02 02 0A A3 2A 0...+... ..7....* [0030] 30 28 A0 26 1B 24 6E 6F 74 5F 64 65 66 69 6E 65 0(.&.$no t_define [0040] 64 5F 69 6E 5F 52 46 43 34 31 37 38 40 70 6C 65 d_in_RFC 4178@ple [0050] 61 73 65 5F 69 67 6E 6F 72 65 ase_igno re [2014/04/10 15:14:01.842397, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 198 [2014/04/10 15:14:01.842438, 6, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0xc6 [2014/04/10 15:14:01.842462, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 1 of length 202 (0 toread) [2014/04/10 15:14:01.842483, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.842495, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=198 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=51203 smb_tid=0 smb_pid=75 smb_uid=0 smb_mid=14338 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 3975 (0xF87) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 66 (0x42) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 596 (0x254) smb_vwv[11]=32768 (0x8000) smb_bcc=139 [2014/04/10 15:14:01.842703, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 60 40 06 06 2B 06 01 05 05 02 A0 36 30 34 A0 0E `@..+... ...604.. [0010] 30 0C 06 0A 2B 06 01 04 01 82 37 02 02 0A A2 22 0...+... ..7...." [0020] 04 20 4E 54 4C 4D 53 53 50 00 01 00 00 00 87 82 . NTLMSS P....... [0030] 28 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ( ...... ........ [0040] 00 00 00 4D 00 61 00 63 00 4F 00 53 00 20 00 31 ...M.a.c .O.S. .1 [0050] 00 30 00 2E 00 37 00 2E 00 34 00 00 00 44 00 41 .0...7.. .4...D.A [0060] 00 56 00 45 00 20 00 39 00 2E 00 30 00 2E 00 32 .V.E. .9 ...0...2 [0070] 00 28 00 76 00 31 00 34 00 35 00 30 00 29 00 2D .(.v.1.4 .5.0.).- [0080] 00 69 00 34 00 38 00 36 00 00 00 .i.4.8.6 ... [2014/04/10 15:14:01.842854, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBsesssetupX (pid 3975) conn 0x0 [2014/04/10 15:14:01.842876, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.842906, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.842930, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.842962, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:01.842992, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=12 flg2=0xc803 [2014/04/10 15:14:01.843019, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2014/04/10 15:14:01.843053, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[MacOS 10.7.4] NativeLanMan=[DAVE 9.0.2(v1450)-i486] PrimaryDomain=[] [2014/04/10 15:14:01.843084, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2014/04/10 15:14:01.843105, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2: 3: [2014/04/10 15:14:01.843127, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 88C5298D [2014/04/10 15:14:01.843153, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfb96e60 [2014/04/10 15:14:01.843280, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:853(smbXsrv_session_global_store) [2014/04/10 15:14:01.843299, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:855(smbXsrv_session_global_store) smbXsrv_session_global_store: key '88C5298D' stored [2014/04/10 15:14:01.843329, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x88c5298d (2294622605) session_wire_id : 0x0000000000002b8a (11146) creation_time : Thu Apr 10 15:14:02 2014 EDT expiration_time : Wed Dec 31 19:00:00 1969 EST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) local_address : 'ipv4:10.43.10.201:445' remote_address : 'ipv4:10.43.6.143:49436' remote_name : '10.43.6.143' auth_session_info_seqnum : 0x00000000 (0) [2014/04/10 15:14:01.877816, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 88C5298D [2014/04/10 15:14:01.877843, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2014/04/10 15:14:01.877865, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:01.877886, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1215(smbXsrv_session_create) [2014/04/10 15:14:01.877900, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1223(smbXsrv_session_create) smbXsrv_session_create: global_id (0x88c5298d) stored [2014/04/10 15:14:01.877920, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x00002b8a (11146) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x88c5298d (2294622605) session_wire_id : 0x0000000000002b8a (11146) creation_time : Thu Apr 10 15:14:02 2014 EDT expiration_time : Wed Dec 31 19:00:00 1969 EST auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) local_address : 'ipv4:10.43.10.201:445' remote_address : 'ipv4:10.43.6.143:49436' remote_name : '10.43.6.143' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Thu Apr 10 15:14:02 2014 EDT nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : NULL [2014/04/10 15:14:01.878689, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:464(make_auth_context_subsystem) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2014/04/10 15:14:01.878751, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2014/04/10 15:14:01.878802, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method guest has a valid init [2014/04/10 15:14:01.878849, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2014/04/10 15:14:01.878897, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method sam has a valid init [2014/04/10 15:14:01.878986, 5, pid=3975, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC mechanism spnego [2014/04/10 15:14:01.879050, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.879105, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.879153, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.879199, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.879245, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.879393, 5, pid=3975, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2014/04/10 15:14:01.879483, 3, pid=3975, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x20288287 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_NEGOTIATE_OEM NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_LM_KEY NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 [2014/04/10 15:14:01.879741, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0x20288287 (539525767) 1: NTLMSSP_NEGOTIATE_UNICODE 1: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 1: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : NULL WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : NULL [2014/04/10 15:14:01.880886, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x0010 (16) TargetNameMaxLen : 0x0010 (16) TargetName : * TargetName : 'VMUBUNTU' NegotiateFlags : 0x208a8205 (545948165) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 1: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 1: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 ServerChallenge : 648dd818fc914618 Reserved : 0000000000000000 TargetInfoLen : 0x0044 (68) TargetNameInfoMaxLen : 0x0044 (68) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'VMUBUNTU' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'VMUBUNTU' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'vmubuntu' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2014/04/10 15:14:01.882262, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.882299, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.882314, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=286 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=0 smb_pid=75 smb_uid=11146 smb_mid=14338 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 163 (0xA3) smb_bcc=243 [2014/04/10 15:14:01.882457, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] A1 81 A0 30 81 9D A0 03 0A 01 01 A1 0C 06 0A 2B ...0.... .......+ [0010] 06 01 04 01 82 37 02 02 0A A2 81 87 04 81 84 4E .....7.. .......N [0020] 54 4C 4D 53 53 50 00 02 00 00 00 10 00 10 00 30 TLMSSP.. .......0 [0030] 00 00 00 05 82 8A 20 64 8D D8 18 FC 91 46 18 00 ...... d .....F.. [0040] 00 00 00 00 00 00 00 44 00 44 00 40 00 00 00 56 .......D .D.@...V [0050] 00 4D 00 55 00 42 00 55 00 4E 00 54 00 55 00 02 .M.U.B.U .N.T.U.. [0060] 00 10 00 56 00 4D 00 55 00 42 00 55 00 4E 00 54 ...V.M.U .B.U.N.T [0070] 00 55 00 01 00 10 00 56 00 4D 00 55 00 42 00 55 .U.....V .M.U.B.U [0080] 00 4E 00 54 00 55 00 04 00 00 00 03 00 10 00 76 .N.T.U.. .......v [0090] 00 6D 00 75 00 62 00 75 00 6E 00 74 00 75 00 00 .m.u.b.u .n.t.u.. [00A0] 00 00 00 55 00 6E 00 69 00 78 00 00 00 53 00 61 ...U.n.i .x...S.a [00B0] 00 6D 00 62 00 61 00 20 00 34 00 2E 00 31 00 2E .m.b.a. .4...1.. [00C0] 00 33 00 2D 00 55 00 62 00 75 00 6E 00 74 00 75 .3.-.U.b .u.n.t.u [00D0] 00 00 00 45 00 44 00 49 00 54 00 53 00 48 00 41 ...E.D.I .T.S.H.A [00E0] 00 52 00 45 00 5F 00 47 00 52 00 4F 00 55 00 50 .R.E._.G .R.O.U.P [00F0] 00 00 00 ... [2014/04/10 15:14:01.885797, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 392 [2014/04/10 15:14:01.885838, 6, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x188 [2014/04/10 15:14:01.885860, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 2 of length 396 (0 toread) [2014/04/10 15:14:01.885881, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.885893, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=392 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=51203 smb_tid=0 smb_pid=75 smb_uid=11146 smb_mid=14339 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 3975 (0xF87) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 261 (0x105) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 596 (0x254) smb_vwv[11]=32768 (0x8000) smb_bcc=333 [2014/04/10 15:14:01.886110, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] A1 82 01 01 30 81 FE A2 81 FB 04 81 F8 4E 54 4C ....0... .....NTL [0010] 4D 53 53 50 00 03 00 00 00 18 00 18 00 40 00 00 MSSP.... .....@.. [0020] 00 70 00 70 00 58 00 00 00 00 00 00 00 C8 00 00 .p.p.X.. ........ [0030] 00 12 00 12 00 C8 00 00 00 1E 00 1E 00 DA 00 00 ........ ........ [0040] 00 00 00 00 00 00 00 00 00 01 02 08 20 BC B6 79 ........ .... ..y [0050] 97 0B 2D A2 A9 9E DC 88 4D 0E 31 A3 0C E1 6C C5 ..-..... M.1...l. [0060] 0F 96 EC 1E 84 CD DB 92 43 69 28 72 28 21 E9 CB ........ Ci(r(!.. [0070] 76 10 D9 97 C6 01 01 00 00 00 00 00 00 D4 AF 39 v....... .......9 [0080] 08 F1 54 CF 01 E1 6C C5 0F 96 EC 1E 84 00 00 00 ..T...l. ........ [0090] 00 02 00 10 00 56 00 4D 00 55 00 42 00 55 00 4E .....V.M .U.B.U.N [00A0] 00 54 00 55 00 01 00 10 00 56 00 4D 00 55 00 42 .T.U.... .V.M.U.B [00B0] 00 55 00 4E 00 54 00 55 00 04 00 00 00 03 00 10 .U.N.T.U ........ [00C0] 00 76 00 6D 00 75 00 62 00 75 00 6E 00 74 00 75 .v.m.u.b .u.n.t.u [00D0] 00 00 00 00 00 67 00 75 00 69 00 6C 00 6C 00 65 .....g.u .i.l.l.e [00E0] 00 72 00 6D 00 6F 00 4D 00 41 00 43 00 42 00 4F .r.m.o.M .A.C.B.O [00F0] 00 4F 00 4B 00 50 00 52 00 4F 00 35 00 2D 00 4E .O.K.P.R .O.5.-.N [0100] 00 45 00 57 00 4D 00 61 00 63 00 4F 00 53 00 20 .E.W.M.a .c.O.S. [0110] 00 31 00 30 00 2E 00 37 00 2E 00 34 00 00 00 44 .1.0...7 ...4...D [0120] 00 41 00 56 00 45 00 20 00 39 00 2E 00 30 00 2E .A.V.E. .9...0.. [0130] 00 32 00 28 00 76 00 31 00 34 00 35 00 30 00 29 .2.(.v.1 .4.5.0.) [0140] 00 2D 00 69 00 34 00 38 00 36 00 00 00 .-.i.4.8 .6... [2014/04/10 15:14:01.886439, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBsesssetupX (pid 3975) conn 0x0 [2014/04/10 15:14:01.886466, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.886489, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.886509, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.886540, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:01.886562, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:601(reply_sesssetup_and_X) wct=12 flg2=0xc803 [2014/04/10 15:14:01.886582, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2014/04/10 15:14:01.886604, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[MacOS 10.7.4] NativeLanMan=[DAVE 9.0.2(v1450)-i486] PrimaryDomain=[] [2014/04/10 15:14:01.886625, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.886646, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.886666, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.886686, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.886706, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.886763, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0018 (24) LmChallengeResponseMaxLen: 0x0018 (24) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 24) v1: struct LM_RESPONSE Response : bcb679970b2da2a99edc884d0e31a30ce16cc50f96ec1e84 NtChallengeResponseLen : 0x0070 (112) NtChallengeResponseMaxLen: 0x0070 (112) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 112) v2: struct NTLMv2_RESPONSE Response : cddb92436928722821e9cb7610d997c6 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Thu Apr 10 15:14:02 2014 EDT ChallengeFromClient : e16cc50f96ec1e84 Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'VMUBUNTU' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'VMUBUNTU' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x0010 (16) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'vmubuntu' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : * DomainName : '' UserNameLen : 0x0012 (18) UserNameMaxLen : 0x0012 (18) UserName : * UserName : 'guillermo' WorkstationLen : 0x001e (30) WorkstationMaxLen : 0x001e (30) Workstation : * Workstation : 'MACBOOKPRO5-NEW' EncryptedRandomSessionKeyLen: 0x0000 (0) EncryptedRandomSessionKeyMaxLen: 0x0000 (0) EncryptedRandomSessionKey: NULL NegotiateFlags : 0x20080201 (537395713) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 0: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 0: NTLMSSP_NEGOTIATE_56 [2014/04/10 15:14:01.887613, 3, pid=3975, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:358(ntlmssp_server_preauth) Got user=[guillermo] domain=[] workstation=[MACBOOKPRO5-NEW] len1=24 len2=112 [2014/04/10 15:14:01.887641, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4838(lp_load_ex) lp_load_ex: refreshing parameters [2014/04/10 15:14:01.887663, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1487(free_param_opts) Freeing parametrics: [2014/04/10 15:14:01.887694, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:750(init_globals) Initialising global parameters [2014/04/10 15:14:01.887738, 3, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf" [2014/04/10 15:14:01.887762, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3564(do_section) Processing section "[global]" doing parameter dns proxy = No doing parameter passdb backend = smbpasswd doing parameter load printers = no doing parameter log file = /var/log/samba/log.%m doing parameter map to guest = Bad User doing parameter max log size = 50 doing parameter max xmit = 65536 doing parameter netbios name = es-master doing parameter os level = 65 doing parameter printcap name = /etc/printcap doing parameter printing = bsd doing parameter server string = es-master doing parameter socket options = TCP_NODELAY SO_RCVBUF=65536 SO_SNDBUF=1048576 doing parameter unix extensions = No doing parameter use sendfile = yes doing parameter wins support = Yes doing parameter workgroup = EDITSHARE_GROUP doing parameter aio write size = 1 doing parameter aio read size = 1 doing parameter write cache size = 262144 doing parameter max open files = 32768 doing parameter wide links = yes doing parameter max protocol = SMB2 doing parameter include = /etc/samba/smb_%I.conf [2014/04/10 15:14:01.888064, 3, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/smb_10.43.6.143.conf" [2014/04/10 15:14:01.888087, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3564(do_section) Processing section "[global]" doing parameter log level = 10 [2014/04/10 15:14:01.888119, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 doing parameter max log size = 0 doing parameter log file = /var/log/samba/log.%I.%d doing parameter include = /etc/samba/smb_era.conf [2014/04/10 15:14:01.888365, 3, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/smb_era.conf" [2014/04/10 15:14:01.888388, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3564(do_section) Processing section "[global]" doing parameter netbios name = vmubuntu doing parameter server string = vmubuntu doing parameter os level = 65 doing parameter include = /etc/samba/smb_adsso.conf [2014/04/10 15:14:01.888464, 3, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/smb_adsso.conf" doing parameter include = /etc/samba/smb_custom.conf [2014/04/10 15:14:01.888504, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2841(handle_include) Can't find include file /etc/samba/smb_custom.conf doing parameter include = /etc/samba/smb.%U.conf [2014/04/10 15:14:01.888551, 3, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/smb.guillermo.conf" [2014/04/10 15:14:01.888641, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[Avid Projects Project Space]" [2014/04/10 15:14:01.888676, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 3 for Avid Projects Project Space [2014/04/10 15:14:01.888698, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 3 for service name Avid Projects Project Space doing parameter comment = Shared Project Files Space doing parameter create mask = 2750 doing parameter directory mask = 2750 doing parameter directory security mask = 2755 [2014/04/10 15:14:01.888771, 1, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1952(map_parameter) Unknown parameter encountered: "directory security mask" [2014/04/10 15:14:01.888793, 0, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3155(lp_do_parameter) Ignoring unknown parameter "directory security mask" doing parameter force create mode = 0040 doing parameter force directory mode = 2040 doing parameter force group = editors doing parameter guest ok = No doing parameter inherit permissions = yes doing parameter map read only = permissions doing parameter nt acl support = no doing parameter path = /home/shared_project_spaces/Avid Projects/guillermo doing parameter read only = No doing parameter store dos attributes = no doing parameter veto files = /*OMFI MediaFiles*/*Avid MediaFiles*/*Capture Scratch*/*Audio Capture Scratch*/*.omf/*.mxf/*.wav/*.avi/*.mpg/*.mov/*.aif*/*.mp3/*Render Files*/ [2014/04/10 15:14:01.889490, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[FinalCut Projects Project Space]" [2014/04/10 15:14:01.889526, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 4 for FinalCut Projects Project Space [2014/04/10 15:14:01.889549, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 4 for service name FinalCut Projects Project Space doing parameter comment = Shared Project Files Space doing parameter create mask = 2750 doing parameter directory mask = 2750 doing parameter directory security mask = 2755 [2014/04/10 15:14:01.889622, 1, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1952(map_parameter) Unknown parameter encountered: "directory security mask" [2014/04/10 15:14:01.889643, 0, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3155(lp_do_parameter) Ignoring unknown parameter "directory security mask" doing parameter force create mode = 0040 doing parameter force directory mode = 2040 doing parameter force group = editors doing parameter guest ok = No doing parameter inherit permissions = yes doing parameter map read only = permissions doing parameter nt acl support = no doing parameter path = /home/shared_project_spaces/FinalCut Projects/guillermo doing parameter read only = No doing parameter store dos attributes = no doing parameter veto files = /*OMFI MediaFiles*/*Avid MediaFiles*/*Capture Scratch*/*Audio Capture Scratch*/*.omf/*.mxf/*.wav/*.avi/*.mpg/*.mov/*.aif*/*.mp3/*Render Files*/ [2014/04/10 15:14:01.890234, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[Lockable Projects Project Space]" [2014/04/10 15:14:01.890269, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 5 for Lockable Projects Project Space [2014/04/10 15:14:01.890292, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 5 for service name Lockable Projects Project Space doing parameter comment = Shared Project Files Space doing parameter create mask = 2750 doing parameter directory mask = 2750 doing parameter directory security mask = 2755 [2014/04/10 15:14:01.890364, 1, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1952(map_parameter) Unknown parameter encountered: "directory security mask" [2014/04/10 15:14:01.890385, 0, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3155(lp_do_parameter) Ignoring unknown parameter "directory security mask" doing parameter force create mode = 0040 doing parameter force directory mode = 2040 doing parameter force group = editors doing parameter guest ok = No doing parameter inherit permissions = yes doing parameter map read only = permissions doing parameter nt acl support = no doing parameter path = /home/shared_project_spaces/Lockable Projects/shared_projects doing parameter read only = No doing parameter store dos attributes = no doing parameter veto files = /*OMFI MediaFiles*/*Avid MediaFiles*/*Capture Scratch*/*Audio Capture Scratch*/*.omf/*.mxf/*.wav/*.avi/*.mpg/*.mov/*.aif*/*.mp3/*Render Files*/ [2014/04/10 15:14:01.890954, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[MafiaStyle_1]" [2014/04/10 15:14:01.890988, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 6 for MafiaStyle_1 [2014/04/10 15:14:01.891011, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 6 for service name MafiaStyle_1 doing parameter comment = Shared Media Files doing parameter create mask = 0770 doing parameter directory mask = 0770 doing parameter force create mode = 0660 doing parameter force directory mode = 2770 doing parameter force group = mafiastyle doing parameter guest ok = No doing parameter inherit owner = yes doing parameter nt acl support = no doing parameter path = /RAIDS/RAID_0/AvidStyle/MafiaStyle_1/Content doing parameter read only = No [2014/04/10 15:14:01.891154, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[Samba4Unman_1]" [2014/04/10 15:14:01.891185, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 7 for Samba4Unman_1 [2014/04/10 15:14:01.891207, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 7 for service name Samba4Unman_1 doing parameter comment = Shared Media Files doing parameter create mask = 2664 doing parameter directory mask = 2775 doing parameter force create mode = 2040 doing parameter force directory mode = 2060 doing parameter force group = samba4unman doing parameter guest ok = No doing parameter inherit owner = yes doing parameter nt acl support = no doing parameter path = /RAIDS/RAID_0/Unmanaged/Samba4Unman_1/Content doing parameter read only = No [2014/04/10 15:14:01.891348, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[SharedTestAvid Project Space]" [2014/04/10 15:14:01.891379, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 8 for SharedTestAvid Project Space [2014/04/10 15:14:01.891405, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 8 for service name SharedTestAvid Project Space doing parameter comment = Shared Project Files Space doing parameter create mask = 2750 doing parameter directory mask = 2750 doing parameter directory security mask = 2755 [2014/04/10 15:14:01.891477, 1, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1952(map_parameter) Unknown parameter encountered: "directory security mask" [2014/04/10 15:14:01.891498, 0, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3155(lp_do_parameter) Ignoring unknown parameter "directory security mask" doing parameter force create mode = 0040 doing parameter force directory mode = 2040 doing parameter force group = editors doing parameter guest ok = No doing parameter inherit permissions = yes doing parameter map read only = permissions doing parameter nt acl support = no doing parameter path = /home/shared_project_spaces/SharedTestAvid/guillermo doing parameter read only = No doing parameter store dos attributes = no doing parameter veto files = /*OMFI MediaFiles*/*Avid MediaFiles*/*Capture Scratch*/*Audio Capture Scratch*/*.omf/*.mxf/*.wav/*.avi/*.mpg/*.mov/*.aif*/*.mp3/*Render Files*/ [2014/04/10 15:14:01.892071, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[TestingSpaceProj Project Space]" [2014/04/10 15:14:01.892106, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 9 for TestingSpaceProj Project Space [2014/04/10 15:14:01.892128, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 9 for service name TestingSpaceProj Project Space doing parameter comment = Shared Project Files Space doing parameter create mask = 2750 doing parameter directory mask = 2750 doing parameter directory security mask = 2755 [2014/04/10 15:14:01.892201, 1, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1952(map_parameter) Unknown parameter encountered: "directory security mask" [2014/04/10 15:14:01.892222, 0, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3155(lp_do_parameter) Ignoring unknown parameter "directory security mask" doing parameter force create mode = 0040 doing parameter force directory mode = 2040 doing parameter force group = editors doing parameter guest ok = No doing parameter inherit permissions = yes doing parameter map read only = permissions doing parameter nt acl support = no doing parameter path = /home/shared_project_spaces/TestingSpaceProj/guillermo doing parameter read only = No doing parameter store dos attributes = no doing parameter veto files = /*OMFI MediaFiles*/*Avid MediaFiles*/*Capture Scratch*/*Audio Capture Scratch*/*.omf/*.mxf/*.wav/*.avi/*.mpg/*.mov/*.aif*/*.mp3/*Render Files*/ [2014/04/10 15:14:01.892789, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[Universal1_1]" [2014/04/10 15:14:01.892824, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 10 for Universal1_1 [2014/04/10 15:14:01.892846, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 10 for service name Universal1_1 doing parameter comment = Shared Media Files doing parameter create mask = 2750 doing parameter directory mask = 2750 doing parameter directory security mask = 2755 [2014/04/10 15:14:01.892918, 1, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1952(map_parameter) Unknown parameter encountered: "directory security mask" [2014/04/10 15:14:01.892939, 0, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3155(lp_do_parameter) Ignoring unknown parameter "directory security mask" doing parameter force create mode = 0040 doing parameter force directory mode = 2040 doing parameter force group = universal1 doing parameter guest ok = No doing parameter nt acl support = no doing parameter path = /RAIDS/RAID_0/Universal/Universal1_1/guillermo_Universal1_1 doing parameter read only = No [2014/04/10 15:14:01.893057, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[YakuzaStyle_1]" [2014/04/10 15:14:01.893106, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 11 for YakuzaStyle_1 [2014/04/10 15:14:01.893129, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 11 for service name YakuzaStyle_1 doing parameter comment = Shared Media Files doing parameter create mask = 0770 doing parameter directory mask = 0770 doing parameter force create mode = 0660 doing parameter force directory mode = 2770 doing parameter force group = yakuzastyle doing parameter guest ok = No doing parameter inherit owner = yes doing parameter nt acl support = no doing parameter path = /RAIDS/RAID_0/AvidStyle/YakuzaStyle_1/Content doing parameter read only = No [2014/04/10 15:14:01.893310, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[brian Media_1]" [2014/04/10 15:14:01.893342, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 12 for brian Media_1 [2014/04/10 15:14:01.893364, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 12 for service name brian Media_1 doing parameter comment = Shared Media Files doing parameter create mask = 0770 doing parameter directory mask = 0770 doing parameter force create mode = 0660 doing parameter force directory mode = 2770 doing parameter force group = brian_media doing parameter guest ok = No doing parameter inherit owner = yes doing parameter nt acl support = no doing parameter path = /RAIDS/RAID_0/AvidStyle/brian Media_1/Content doing parameter read only = No [2014/04/10 15:14:01.893577, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[costaMXF_1]" [2014/04/10 15:14:01.893617, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 13 for costaMXF_1 [2014/04/10 15:14:01.893644, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 13 for service name costaMXF_1 doing parameter comment = Shared Media Files doing parameter create mask = 2750 doing parameter directory mask = 2750 doing parameter directory security mask = 2755 [2014/04/10 15:14:01.893729, 1, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1952(map_parameter) Unknown parameter encountered: "directory security mask" [2014/04/10 15:14:01.893755, 0, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3155(lp_do_parameter) Ignoring unknown parameter "directory security mask" doing parameter force create mode = 0040 doing parameter force directory mode = 2040 doing parameter force group = costamxf doing parameter guest ok = No doing parameter nt acl support = no doing parameter path = /RAIDS/RAID_0/AvidMXF/costaMXF_1/guillermo_costaMXF_1 doing parameter read only = No [2014/04/10 15:14:01.894223, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[costaManaged_1]" [2014/04/10 15:14:01.894265, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 14 for costaManaged_1 [2014/04/10 15:14:01.894292, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 14 for service name costaManaged_1 doing parameter comment = Shared Media Files doing parameter create mask = 2750 doing parameter directory mask = 2770 doing parameter directory security mask = 2777 [2014/04/10 15:14:01.894384, 1, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1952(map_parameter) Unknown parameter encountered: "directory security mask" [2014/04/10 15:14:01.894409, 0, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3155(lp_do_parameter) Ignoring unknown parameter "directory security mask" doing parameter force create mode = 0040 doing parameter force directory mode = 2040 doing parameter force group = costamanaged doing parameter guest ok = No doing parameter nt acl support = no doing parameter path = /RAIDS/RAID_0/Managed/costaManaged_1/Content doing parameter read only = No [2014/04/10 15:14:01.894879, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[guillermo's Private Files]" [2014/04/10 15:14:01.894921, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 15 for guillermo's Private Files [2014/04/10 15:14:01.894948, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 15 for service name guillermo's Private Files doing parameter comment = Private project metadata only. No media here! doing parameter create mask = 0770 doing parameter directory mask = 0770 doing parameter force create mode = 2040 doing parameter force directory mode = 2060 doing parameter force group = editors doing parameter guest ok = No doing parameter path = /home/guillermo/Projects doing parameter read only = No doing parameter veto files = /*OMFI MediaFiles*/*Avid MediaFiles*/*Capture Scratch*/*Audio Capture Scratch*/*.omf/*.mxf/*.wav/*.avi/*.mpg/*.mov/*.aif*/*.mp3/*Render Files*/ [2014/04/10 15:14:01.895110, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[jimmy_1]" [2014/04/10 15:14:01.895148, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 16 for jimmy_1 [2014/04/10 15:14:01.895174, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 16 for service name jimmy_1 doing parameter comment = Shared Media Files doing parameter create mask = 2750 doing parameter directory mask = 2750 doing parameter directory security mask = 2755 [2014/04/10 15:14:01.895259, 1, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1952(map_parameter) Unknown parameter encountered: "directory security mask" [2014/04/10 15:14:01.895284, 0, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3155(lp_do_parameter) Ignoring unknown parameter "directory security mask" doing parameter force create mode = 0040 doing parameter force directory mode = 2040 doing parameter force group = jimmy doing parameter guest ok = No doing parameter nt acl support = no doing parameter path = /RAIDS/RAID_0/AvidMXF/jimmy_1/guillermo_jimmy_1 doing parameter read only = No [2014/04/10 15:14:01.895749, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[lelia Media_1]" [2014/04/10 15:14:01.895791, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 17 for lelia Media_1 [2014/04/10 15:14:01.895817, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 17 for service name lelia Media_1 doing parameter comment = Shared Media Files doing parameter create mask = 2750 doing parameter directory mask = 2770 doing parameter directory security mask = 2777 [2014/04/10 15:14:01.895903, 1, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1952(map_parameter) Unknown parameter encountered: "directory security mask" [2014/04/10 15:14:01.895934, 0, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3155(lp_do_parameter) Ignoring unknown parameter "directory security mask" doing parameter force create mode = 0040 doing parameter force directory mode = 2040 doing parameter force group = _ro_lelia_media doing parameter guest ok = No doing parameter nt acl support = no doing parameter path = /RAIDS/RAID_0/Managed/lelia Media_1/Content doing parameter read only = No [2014/04/10 15:14:01.896409, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[mxfafp_1]" [2014/04/10 15:14:01.896452, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 18 for mxfafp_1 [2014/04/10 15:14:01.896479, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 18 for service name mxfafp_1 doing parameter comment = Shared Media Files doing parameter create mask = 2750 doing parameter directory mask = 2750 doing parameter directory security mask = 2755 [2014/04/10 15:14:01.896566, 1, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1952(map_parameter) Unknown parameter encountered: "directory security mask" [2014/04/10 15:14:01.896592, 0, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3155(lp_do_parameter) Ignoring unknown parameter "directory security mask" doing parameter force create mode = 0040 doing parameter force directory mode = 2040 doing parameter force group = mxfafp doing parameter guest ok = No doing parameter nt acl support = no doing parameter path = /RAIDS/RAID_0/AvidMXF/mxfafp_1/guillermo_mxfafp_1 doing parameter read only = No [2014/04/10 15:14:01.897851, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[puesUnman_1]" [2014/04/10 15:14:01.897894, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 19 for puesUnman_1 [2014/04/10 15:14:01.897920, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 19 for service name puesUnman_1 doing parameter comment = Shared Media Files doing parameter create mask = 2664 doing parameter directory mask = 2775 doing parameter force create mode = 2040 doing parameter force directory mode = 2060 doing parameter force group = puesunman doing parameter guest ok = No doing parameter inherit owner = yes doing parameter nt acl support = no doing parameter path = /RAIDS/RAID_0/Unmanaged/puesUnman_1/Content doing parameter read only = No [2014/04/10 15:14:01.898091, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[sox_1]" [2014/04/10 15:14:01.898136, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1619(add_a_service) add_a_service: Creating snum = 20 for sox_1 [2014/04/10 15:14:01.898164, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1669(hash_a_service) hash_a_service: hashing index 20 for service name sox_1 doing parameter comment = Shared Media Files doing parameter create mask = 2750 doing parameter directory mask = 2750 doing parameter directory security mask = 2755 [2014/04/10 15:14:01.898250, 1, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1952(map_parameter) Unknown parameter encountered: "directory security mask" [2014/04/10 15:14:01.898275, 0, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3155(lp_do_parameter) Ignoring unknown parameter "directory security mask" doing parameter force create mode = 0040 doing parameter force directory mode = 2040 doing parameter force group = sox doing parameter guest ok = No doing parameter nt acl support = no doing parameter path = /RAIDS/RAID_0/AvidMXF/sox_1/guillermo_sox_1 doing parameter read only = No [2014/04/10 15:14:01.898747, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[SMB File Exchange]" doing parameter comment = Do Not Put Media Files Here doing parameter create mask = 0775 doing parameter directory mask = 0775 doing parameter guest ok = No doing parameter path = "/home/editshare/FileExchange/SMB" doing parameter read only = No doing parameter veto files = /*OMFI MediaFiles*/*Avid MediaFiles*/*Capture Scratch*/*Render Files*/ doing parameter write list = @editors doing parameter force group = editors [2014/04/10 15:14:01.898900, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3581(do_section) Processing section "[es_objects$]" doing parameter force group = editshare doing parameter force user = editshare doing parameter path = "/tmp/.editshare/objects" doing parameter read only = Yes doing parameter write ok = No doing parameter force group = editors [2014/04/10 15:14:01.899003, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4877(lp_load_ex) pm_process() returned Yes [2014/04/10 15:14:01.899036, 7, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5167(lp_servicenumber) lp_servicenumber: couldn't find homes [2014/04/10 15:14:01.899063, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1773(lp_add_ipc) adding IPC service [2014/04/10 15:14:01.899096, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:115(make_user_info_map) Mapping user []\[guillermo] from workstation [MACBOOKPRO5-NEW] [2014/04/10 15:14:01.899139, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:137(make_user_info_map) Mapped domain from [] to [VMUBUNTU] for user [guillermo] from workstation [MACBOOKPRO5-NEW] [2014/04/10 15:14:01.899169, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:61(make_user_info) attempting to make a user_info for guillermo (guillermo) [2014/04/10 15:14:01.899195, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:72(make_user_info) making strings for guillermo's user_info struct [2014/04/10 15:14:01.899222, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:92(make_user_info) making blobs for guillermo's user_info struct [2014/04/10 15:14:01.899248, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:128(make_user_info) made a user_info for guillermo (guillermo) [2014/04/10 15:14:01.899272, 3, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:177(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user []\[guillermo]@[MACBOOKPRO5-NEW] with the new password interface [2014/04/10 15:14:01.899297, 3, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:180(auth_check_ntlm_password) check_ntlm_password: mapped user is: [VMUBUNTU]\[guillermo]@[MACBOOKPRO5-NEW] [2014/04/10 15:14:01.899322, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:189(auth_check_ntlm_password) check_ntlm_password: auth_context challenge created by random [2014/04/10 15:14:01.899345, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:191(auth_check_ntlm_password) challenge is: [2014/04/10 15:14:01.899369, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 64 8D D8 18 FC 91 46 18 d.....F. [2014/04/10 15:14:01.899404, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:44(check_guest_security) Check auth for: [guillermo] [2014/04/10 15:14:01.899428, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:217(auth_check_ntlm_password) check_ntlm_password: guest had nothing to say [2014/04/10 15:14:01.899459, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth) Check auth for: [guillermo] [2014/04/10 15:14:01.899485, 8, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1191(is_myname) is_myname("VMUBUNTU") returns 1 [2014/04/10 15:14:01.899517, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.899543, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2014/04/10 15:14:01.899567, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.899591, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.899615, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.899658, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:1293(smbpasswd_getsampwnam) getsampwnam (smbpasswd): search by name: guillermo [2014/04/10 15:14:01.899688, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:238(startsmbfilepwent) startsmbfilepwent_internal: opening file /etc/samba/smbpasswd [2014/04/10 15:14:01.899741, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user _flow invalidated [2014/04/10 15:14:01.899771, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user _flow, uid 497 [2014/04/10 15:14:01.899798, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user flow invalidated [2014/04/10 15:14:01.899823, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user flow, uid 493 [2014/04/10 15:14:01.899848, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user geevs invalidated [2014/04/10 15:14:01.899873, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user geevs, uid 492 [2014/04/10 15:14:01.899899, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user tracey invalidated [2014/04/10 15:14:01.899924, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user tracey, uid 1001 [2014/04/10 15:14:01.899949, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user tracey1 invalidated [2014/04/10 15:14:01.899974, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user tracey1, uid 1002 [2014/04/10 15:14:01.899999, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user brian invalidated [2014/04/10 15:14:01.900024, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user brian, uid 1003 [2014/04/10 15:14:01.900049, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user lelia invalidated [2014/04/10 15:14:01.900078, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user lelia, uid 1004 [2014/04/10 15:14:01.900104, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user guillermo invalidated [2014/04/10 15:14:01.900128, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user guillermo, uid 1005 [2014/04/10 15:14:01.900161, 7, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:355(endsmbfilepwent) endsmbfilepwent_internal: closed password file. [2014/04/10 15:14:01.900186, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:1315(smbpasswd_getsampwnam) getsampwnam (smbpasswd): found by name: guillermo [2014/04/10 15:14:01.900210, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user guillermo [2014/04/10 15:14:01.900234, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is guillermo [2014/04/10 15:14:01.900308, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [guillermo]! [2014/04/10 15:14:01.900337, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username guillermo, was [2014/04/10 15:14:01.900366, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name , was [2014/04/10 15:14:01.900392, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain VMUBUNTU, was [2014/04/10 15:14:01.900425, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: vmubuntu [2014/04/10 15:14:01.900458, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\vmubuntu\guillermo\profile, was [2014/04/10 15:14:01.900486, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: vmubuntu [2014/04/10 15:14:01.900513, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\vmubuntu\guillermo, was [2014/04/10 15:14:01.900540, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2014/04/10 15:14:01.900655, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2014/04/10 15:14:01.900688, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-2107050960-505430423-475500160-3010 [2014/04/10 15:14:01.900719, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-2107050960-505430423-475500160-3010 from rid 3010 [2014/04/10 15:14:01.900764, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.900791, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.900820, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.900844, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.900868, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.900915, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2014/04/10 15:14:01.900944, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.900999, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.901027, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.901051, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.901074, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.901098, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.901154, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.901182, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 500 -> sid S-1-22-2-500 [2014/04/10 15:14:01.901214, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1560(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for guillermo [2014/04/10 15:14:01.901244, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.901270, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.901294, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.901318, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.901341, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.901381, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2014/04/10 15:14:01.901409, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.901450, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username guillermo, was [2014/04/10 15:14:01.901477, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain VMUBUNTU, was [2014/04/10 15:14:01.901502, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2014/04/10 15:14:01.901526, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name , was [2014/04/10 15:14:01.901558, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: vmubuntu [2014/04/10 15:14:01.901586, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\vmubuntu\guillermo, was [2014/04/10 15:14:01.901612, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2014/04/10 15:14:01.901636, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2014/04/10 15:14:01.901661, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: vmubuntu [2014/04/10 15:14:01.901687, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\vmubuntu\guillermo\profile, was [2014/04/10 15:14:01.901712, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2014/04/10 15:14:01.901737, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.901761, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.901785, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.901809, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.901832, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.901871, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2014/04/10 15:14:01.901898, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.901923, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-2107050960-505430423-475500160-3010 [2014/04/10 15:14:01.901951, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-2107050960-505430423-475500160-3010 from rid 3010 [2014/04/10 15:14:01.901988, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-2107050960-505430423-475500160-513 [2014/04/10 15:14:01.902022, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.902058, 4, pid=3975, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [] [2014/04/10 15:14:01.902116, 4, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:183(sam_account_ok) sam_account_ok: Checking SMB password for user guillermo [2014/04/10 15:14:01.902163, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:165(logon_hours_ok) logon_hours_ok: user guillermo allowed to logon at this time (Thu Apr 10 19:14:01 2014 ) [2014/04/10 15:14:01.902206, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.902232, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2014/04/10 15:14:01.902256, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.902280, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.902303, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.902342, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2014/04/10 15:14:01.902370, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.902398, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.902424, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2014/04/10 15:14:01.902447, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.902471, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.902495, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.902533, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user guillermo [2014/04/10 15:14:01.902557, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is guillermo [2014/04/10 15:14:01.902582, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [guillermo]! [2014/04/10 15:14:01.902621, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.902650, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.902674, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.902698, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.902721, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.902760, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: minimum password age, val: 0 [2014/04/10 15:14:01.902787, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.902812, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.902837, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.902860, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.902892, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.902916, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.902955, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2014/04/10 15:14:01.902982, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.903015, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user guillermo [2014/04/10 15:14:01.903040, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is guillermo [2014/04/10 15:14:01.903065, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [guillermo]! [2014/04/10 15:14:01.903108, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [guillermo] [2014/04/10 15:14:01.903224, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.903255, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.903279, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.903304, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.903328, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.903371, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.903397, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 500 -> sid S-1-22-2-500 [2014/04/10 15:14:01.903429, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.903455, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.903479, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.903504, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.903527, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.903569, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.903595, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 450 -> sid S-1-22-2-450 [2014/04/10 15:14:01.903627, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.903652, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.903681, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.903705, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.903729, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.903773, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.903799, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1004 -> sid S-1-22-2-1004 [2014/04/10 15:14:01.903830, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.903855, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.903879, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.903902, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.903926, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.903967, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.903993, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1005 -> sid S-1-22-2-1005 [2014/04/10 15:14:01.904023, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.904048, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.904072, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.904096, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.904120, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.904161, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.904186, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1008 -> sid S-1-22-2-1008 [2014/04/10 15:14:01.904217, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.904242, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.904266, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.904289, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.904313, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.904358, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.904385, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1009 -> sid S-1-22-2-1009 [2014/04/10 15:14:01.904416, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.904441, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.904464, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.904488, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.904512, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.904547, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.904547, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1012 -> sid S-1-22-2-1012 [2014/04/10 15:14:01.904547, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.904603, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.904628, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.904653, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.904676, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.904720, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.904747, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1013 -> sid S-1-22-2-1013 [2014/04/10 15:14:01.904779, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.904805, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.904829, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.904853, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.904877, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.904919, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.904944, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1015 -> sid S-1-22-2-1015 [2014/04/10 15:14:01.904976, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.905001, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.905030, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.905054, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.905056, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.905056, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.905056, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1017 -> sid S-1-22-2-1017 [2014/04/10 15:14:01.905056, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.905056, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.905056, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.905056, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.905056, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.905056, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.905056, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1021 -> sid S-1-22-2-1021 [2014/04/10 15:14:01.905056, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.905056, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.905056, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.905088, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.905114, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.905157, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.905183, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1022 -> sid S-1-22-2-1022 [2014/04/10 15:14:01.905215, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.905241, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.905265, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.905290, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.905313, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.905362, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.905388, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1024 -> sid S-1-22-2-1024 [2014/04/10 15:14:01.905420, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.905445, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2014/04/10 15:14:01.905469, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2014/04/10 15:14:01.905493, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.905516, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.905574, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.905607, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1026 -> sid S-1-22-2-1026 [2014/04/10 15:14:01.905649, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info_sam.c:113(make_server_info_sam) make_server_info_sam: made server info for user guillermo -> guillermo [2014/04/10 15:14:01.905674, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.905698, 3, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:226(auth_check_ntlm_password) check_ntlm_password: sam authentication for user [guillermo] succeeded [2014/04/10 15:14:01.905723, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.905745, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2014/04/10 15:14:01.905765, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2014/04/10 15:14:01.905785, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.905805, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.905840, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.905861, 5, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:265(auth_check_ntlm_password) check_ntlm_password: PAM Account for user [guillermo] succeeded [2014/04/10 15:14:01.905882, 2, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:278(auth_check_ntlm_password) check_ntlm_password: authentication for user [guillermo] -> [guillermo] -> [guillermo] succeeded [2014/04/10 15:14:01.905903, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:168(auth3_check_password) Got NT session key of length 16 [2014/04/10 15:14:01.905923, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:175(auth3_check_password) Got LM session key of length 8 [2014/04/10 15:14:01.905945, 10, pid=3975, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:538(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2014/04/10 15:14:01.905970, 3, pid=3975, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:547(ntlmssp_sign_init) NTLMSSP Sign/Seal - Initialising with flags: [2014/04/10 15:14:01.905991, 3, pid=3975, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0x20080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 [2014/04/10 15:14:01.906069, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.906103, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for guillermo [2014/04/10 15:14:01.906137, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[-1:G] [2014/04/10 15:14:01.906159, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[4294967295], endptr=[:G] [2014/04/10 15:14:01.906181, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.906202, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.906222, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.906242, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.906262, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.906304, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-544 [2014/04/10 15:14:01.906330, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.906351, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1094(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-544 [2014/04/10 15:14:01.906373, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.906393, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.906413, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.906434, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.906453, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.906497, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:439(finalize_local_nt_token) Failed to fetch domain sid for EDITSHARE_GROUP [2014/04/10 15:14:01.906521, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.906549, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-545]: value=[-1:G] [2014/04/10 15:14:01.906570, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-545]: id=[4294967295], endptr=[:G] [2014/04/10 15:14:01.906595, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.906616, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.906637, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.906657, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.906676, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.906711, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-545 [2014/04/10 15:14:01.906736, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.906757, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1094(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-545 [2014/04/10 15:14:01.906778, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.906799, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.906819, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.906839, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.906859, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.906892, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:470(finalize_local_nt_token) Failed to fetch domain sid for EDITSHARE_GROUP [2014/04/10 15:14:01.906915, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.906936, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.906956, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.906976, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.906996, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.907016, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.907105, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.907132, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-2107050960-505430423-475500160-3010] [2014/04/10 15:14:01.907191, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-2107050960-505430423-475500160-513] [2014/04/10 15:14:01.907240, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-500] [2014/04/10 15:14:01.907265, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-450] [2014/04/10 15:14:01.907289, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1004] [2014/04/10 15:14:01.907313, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1005] [2014/04/10 15:14:01.907337, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1008] [2014/04/10 15:14:01.907362, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1009] [2014/04/10 15:14:01.907386, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1012] [2014/04/10 15:14:01.907410, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1013] [2014/04/10 15:14:01.907434, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1015] [2014/04/10 15:14:01.907458, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1017] [2014/04/10 15:14:01.907482, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1021] [2014/04/10 15:14:01.907506, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1022] [2014/04/10 15:14:01.907530, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1024] [2014/04/10 15:14:01.907554, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1026] [2014/04/10 15:14:01.907579, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2014/04/10 15:14:01.907610, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2014/04/10 15:14:01.907635, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2014/04/10 15:14:01.907665, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2107050960-505430423-475500160-3010]: value=[-1:N] [2014/04/10 15:14:01.907687, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2107050960-505430423-475500160-3010]: id=[4294967295], endptr=[:N] [2014/04/10 15:14:01.907714, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2107050960-505430423-475500160-513]: value=[-1:G] [2014/04/10 15:14:01.907735, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-2107050960-505430423-475500160-513]: id=[4294967295], endptr=[:G] [2014/04/10 15:14:01.907760, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: value=[-1:G] [2014/04/10 15:14:01.907785, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: id=[4294967295], endptr=[:G] [2014/04/10 15:14:01.907811, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: value=[-1:G] [2014/04/10 15:14:01.907831, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: id=[4294967295], endptr=[:G] [2014/04/10 15:14:01.907856, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: value=[-1:G] [2014/04/10 15:14:01.907877, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: id=[4294967295], endptr=[:G] [2014/04/10 15:14:01.907898, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-21-2107050960-505430423-475500160-513 to gid, ignoring it [2014/04/10 15:14:01.907925, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2014/04/10 15:14:01.907947, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2014/04/10 15:14:01.907967, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2014/04/10 15:14:01.907992, 10, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (20): SID[ 0]: S-1-5-21-2107050960-505430423-475500160-3010 SID[ 1]: S-1-5-21-2107050960-505430423-475500160-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-1004 SID[ 5]: S-1-22-2-1005 SID[ 6]: S-1-22-2-1008 SID[ 7]: S-1-22-2-1009 SID[ 8]: S-1-22-2-1012 SID[ 9]: S-1-22-2-1013 SID[ 10]: S-1-22-2-1015 SID[ 11]: S-1-22-2-1017 SID[ 12]: S-1-22-2-1021 SID[ 13]: S-1-22-2-1022 SID[ 14]: S-1-22-2-1024 SID[ 15]: S-1-22-2-1026 SID[ 16]: S-1-1-0 SID[ 17]: S-1-5-2 SID[ 18]: S-1-5-11 SID[ 19]: S-1-22-1-1005 Privileges (0x 0): Rights (0x 0): [2014/04/10 15:14:01.908121, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 1005 Primary group is 500 and contains 14 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 1004 Group[ 3]: 1005 Group[ 4]: 1008 Group[ 5]: 1009 Group[ 6]: 1012 Group[ 7]: 1013 Group[ 8]: 1015 Group[ 9]: 1017 Group[ 10]: 1021 Group[ 11]: 1022 Group[ 12]: 1024 Group[ 13]: 1026 [2014/04/10 15:14:01.908280, 7, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5167(lp_servicenumber) lp_servicenumber: couldn't find guillermo [2014/04/10 15:14:01.908308, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user guillermo [2014/04/10 15:14:01.908329, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is guillermo [2014/04/10 15:14:01.908350, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [guillermo]! [2014/04/10 15:14:01.908371, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'guillermo' using home directory: '/home/guillermo' [2014/04/10 15:14:01.908405, 7, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5167(lp_servicenumber) lp_servicenumber: couldn't find homes [2014/04/10 15:14:01.908441, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2014/04/10 15:14:01.908465, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2: 3: [2014/04/10 15:14:01.908487, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 88C5298D [2014/04/10 15:14:01.908510, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfba7990 [2014/04/10 15:14:01.908559, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:853(smbXsrv_session_global_store) [2014/04/10 15:14:01.908576, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:855(smbXsrv_session_global_store) smbXsrv_session_global_store: key '88C5298D' stored [2014/04/10 15:14:01.908597, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x88c5298d (2294622605) session_wire_id : 0x0000000000002b8a (11146) creation_time : Thu Apr 10 15:14:02 2014 EDT expiration_time : Wed Dec 31 19:00:00 1969 EST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000014 (20) sids: ARRAY(20) sids : S-1-5-21-2107050960-505430423-475500160-3010 sids : S-1-5-21-2107050960-505430423-475500160-513 sids : S-1-22-2-500 sids : S-1-22-2-450 sids : S-1-22-2-1004 sids : S-1-22-2-1005 sids : S-1-22-2-1008 sids : S-1-22-2-1009 sids : S-1-22-2-1012 sids : S-1-22-2-1013 sids : S-1-22-2-1015 sids : S-1-22-2-1017 sids : S-1-22-2-1021 sids : S-1-22-2-1022 sids : S-1-22-2-1024 sids : S-1-22-2-1026 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1005 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003ed (1005) gid : 0x00000000000001f4 (500) ngroups : 0x0000000e (14) groups: ARRAY(14) groups : 0x00000000000001f4 (500) groups : 0x00000000000001c2 (450) groups : 0x00000000000003ec (1004) groups : 0x00000000000003ed (1005) groups : 0x00000000000003f0 (1008) groups : 0x00000000000003f1 (1009) groups : 0x00000000000003f4 (1012) groups : 0x00000000000003f5 (1013) groups : 0x00000000000003f7 (1015) groups : 0x00000000000003f9 (1017) groups : 0x00000000000003fd (1021) groups : 0x00000000000003fe (1022) groups : 0x0000000000000400 (1024) groups : 0x0000000000000402 (1026) info : * info: struct auth_user_info account_name : * account_name : 'guillermo' domain_name : * domain_name : 'VMUBUNTU' full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '\\vmubuntu\guillermo\profile' home_directory : * home_directory : '\\vmubuntu\guillermo' home_drive : * home_drive : '' logon_server : * logon_server : 'VMUBUNTU' last_logon : NTTIME(0) last_logoff : Wed Sep 13 22:48:05 30828 EDT acct_expiry : Wed Sep 13 22:48:05 30828 EDT last_password_change : Thu Apr 10 14:52:37 2014 EDT allow_password_change : Thu Apr 10 14:52:37 2014 EDT force_password_change : Wed Sep 13 22:48:05 30828 EDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'guillermo' sanitized_username : * sanitized_username : 'guillermo' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) local_address : 'ipv4:10.43.10.201:445' remote_address : 'ipv4:10.43.6.143:49436' remote_name : '10.43.6.143' auth_session_info_seqnum : 0x00000001 (1) [2014/04/10 15:14:01.910919, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 88C5298D [2014/04/10 15:14:01.910965, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2014/04/10 15:14:01.910992, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:01.911017, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1269(smbXsrv_session_update) [2014/04/10 15:14:01.911033, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1277(smbXsrv_session_update) smbXsrv_session_update: global_id (0x88c5298d) stored [2014/04/10 15:14:01.911057, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x00002b8a (11146) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x88c5298d (2294622605) session_wire_id : 0x0000000000002b8a (11146) creation_time : Thu Apr 10 15:14:02 2014 EDT expiration_time : Wed Dec 31 19:00:00 1969 EST auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000014 (20) sids: ARRAY(20) sids : S-1-5-21-2107050960-505430423-475500160-3010 sids : S-1-5-21-2107050960-505430423-475500160-513 sids : S-1-22-2-500 sids : S-1-22-2-450 sids : S-1-22-2-1004 sids : S-1-22-2-1005 sids : S-1-22-2-1008 sids : S-1-22-2-1009 sids : S-1-22-2-1012 sids : S-1-22-2-1013 sids : S-1-22-2-1015 sids : S-1-22-2-1017 sids : S-1-22-2-1021 sids : S-1-22-2-1022 sids : S-1-22-2-1024 sids : S-1-22-2-1026 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-1005 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x00000000000003ed (1005) gid : 0x00000000000001f4 (500) ngroups : 0x0000000e (14) groups: ARRAY(14) groups : 0x00000000000001f4 (500) groups : 0x00000000000001c2 (450) groups : 0x00000000000003ec (1004) groups : 0x00000000000003ed (1005) groups : 0x00000000000003f0 (1008) groups : 0x00000000000003f1 (1009) groups : 0x00000000000003f4 (1012) groups : 0x00000000000003f5 (1013) groups : 0x00000000000003f7 (1015) groups : 0x00000000000003f9 (1017) groups : 0x00000000000003fd (1021) groups : 0x00000000000003fe (1022) groups : 0x0000000000000400 (1024) groups : 0x0000000000000402 (1026) info : * info: struct auth_user_info account_name : * account_name : 'guillermo' domain_name : * domain_name : 'VMUBUNTU' full_name : * full_name : '' logon_script : * logon_script : '' profile_path : * profile_path : '\\vmubuntu\guillermo\profile' home_directory : * home_directory : '\\vmubuntu\guillermo' home_drive : * home_drive : '' logon_server : * logon_server : 'VMUBUNTU' last_logon : NTTIME(0) last_logoff : Wed Sep 13 22:48:05 30828 EDT acct_expiry : Wed Sep 13 22:48:05 30828 EDT last_password_change : Thu Apr 10 14:52:37 2014 EDT allow_password_change : Thu Apr 10 14:52:37 2014 EDT force_password_change : Wed Sep 13 22:48:05 30828 EDT logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'guillermo' sanitized_username : * sanitized_username : 'guillermo' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) local_address : 'ipv4:10.43.10.201:445' remote_address : 'ipv4:10.43.6.143:49436' remote_name : '10.43.6.143' auth_session_info_seqnum : 0x00000001 (1) status : NT_STATUS_OK idle_time : Thu Apr 10 15:14:02 2014 EDT nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : NULL [2014/04/10 15:14:01.912599, 6, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.%U.conf -> /etc/samba/smb.guillermo.conf last mod_time: Thu Apr 10 14:17:50 2014 file /etc/samba/smb_custom.conf -> /etc/samba/smb_custom.conf last mod_time: Wed Dec 31 19:00:00 1969 file /etc/samba/smb_adsso.conf -> /etc/samba/smb_adsso.conf last mod_time: Mon Feb 3 12:13:59 2014 file /etc/samba/smb_era.conf -> /etc/samba/smb_era.conf last mod_time: Wed Feb 19 16:08:55 2014 file /etc/samba/smb_%I.conf -> /etc/samba/smb_10.43.6.143.conf last mod_time: Thu Apr 10 15:11:56 2014 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 10 15:07:57 2014 [2014/04/10 15:14:01.912763, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.912776, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=132 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=0 smb_pid=75 smb_uid=11146 smb_mid=14339 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 9 (0x9) smb_bcc=89 [2014/04/10 15:14:01.912918, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] A1 07 30 05 A0 03 0A 01 00 55 00 6E 00 69 00 78 ..0..... .U.n.i.x [0010] 00 00 00 53 00 61 00 6D 00 62 00 61 00 20 00 34 ...S.a.m .b.a. .4 [0020] 00 2E 00 31 00 2E 00 33 00 2D 00 55 00 62 00 75 ...1...3 .-.U.b.u [0030] 00 6E 00 74 00 75 00 00 00 45 00 44 00 49 00 54 .n.t.u.. .E.D.I.T [0040] 00 53 00 48 00 41 00 52 00 45 00 5F 00 47 00 52 .S.H.A.R .E._.G.R [0050] 00 4F 00 55 00 50 00 00 00 .O.U.P.. . [2014/04/10 15:14:01.915186, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 90 [2014/04/10 15:14:01.915225, 6, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x5a [2014/04/10 15:14:01.915247, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 3 of length 94 (0 toread) [2014/04/10 15:14:01.915269, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.915281, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=90 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=65535 smb_pid=90 smb_uid=11146 smb_mid=14340 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=47 [2014/04/10 15:14:01.915429, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 30 00 2E 00 34 00 33 00 2E .\.\.1.0 ...4.3.. [0010] 00 31 00 30 00 2E 00 32 00 30 00 31 00 5C 00 49 .1.0...2 .0.1.\.I [0020] 00 50 00 43 00 24 00 00 00 3F 3F 3F 3F 3F 00 .P.C.$.. .?????. [2014/04/10 15:14:01.915488, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtconX (pid 3975) conn 0x0 [2014/04/10 15:14:01.915510, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.915531, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.915551, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.915582, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:01.915618, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2014/04/10 15:14:01.915662, 6, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.%U.conf -> /etc/samba/smb.guillermo.conf last mod_time: Thu Apr 10 14:17:50 2014 file /etc/samba/smb_custom.conf -> /etc/samba/smb_custom.conf last mod_time: Wed Dec 31 19:00:00 1969 file /etc/samba/smb_adsso.conf -> /etc/samba/smb_adsso.conf last mod_time: Mon Feb 3 12:13:59 2014 file /etc/samba/smb_era.conf -> /etc/samba/smb_era.conf last mod_time: Wed Feb 19 16:08:55 2014 file /etc/samba/smb_%I.conf -> /etc/samba/smb_10.43.6.143.conf last mod_time: Thu Apr 10 15:11:56 2014 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 10 15:07:57 2014 [2014/04/10 15:14:01.915826, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1100(make_connection) making a connection to 'normal' service ipc$ [2014/04/10 15:14:01.915853, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:01.915875, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/10 15:14:01.915897, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key D584B803 [2014/04/10 15:14:01.915923, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfba54f0 [2014/04/10 15:14:01.915964, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/10 15:14:01.915980, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'D584B803' stored [2014/04/10 15:14:01.916002, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xd584b803 (3582244867) tcon_wire_id : 0x000060f9 (24825) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2014/04/10 15:14:01.916186, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key D584B803 [2014/04/10 15:14:01.916209, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:01.916229, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:01.916250, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2014/04/10 15:14:01.916262, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xd584b803) stored [2014/04/10 15:14:01.916282, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x000060f9 (24825) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xd584b803 (3582244867) tcon_wire_id : 0x000060f9 (24825) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu Apr 10 15:14:02 2014 EDT compat : NULL [2014/04/10 15:14:01.916548, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.43.6.143 (10.43.6.143) [2014/04/10 15:14:01.916643, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user guillermo [2014/04/10 15:14:01.916704, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/10 15:14:01.916731, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2014/04/10 15:14:01.916754, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user guillermo [2014/04/10 15:14:01.916778, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user guillermo [2014/04/10 15:14:01.916828, 10, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/10 15:14:01.916856, 3, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2014/04/10 15:14:01.916882, 10, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for posixacl [2014/04/10 15:14:01.916905, 5, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'posixacl' [2014/04/10 15:14:01.916928, 10, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ [2014/04/10 15:14:01.916948, 5, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend '/[Default VFS]/' [2014/04/10 15:14:01.916968, 3, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2014/04/10 15:14:01.916990, 10, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2014/04/10 15:14:01.917033, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/10 15:14:01.917058, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user guillermo [2014/04/10 15:14:01.917080, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user guillermo [2014/04/10 15:14:01.917106, 10, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/10 15:14:01.917148, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1005, 500) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.917172, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (20): SID[ 0]: S-1-5-21-2107050960-505430423-475500160-3010 SID[ 1]: S-1-5-21-2107050960-505430423-475500160-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-1004 SID[ 5]: S-1-22-2-1005 SID[ 6]: S-1-22-2-1008 SID[ 7]: S-1-22-2-1009 SID[ 8]: S-1-22-2-1012 SID[ 9]: S-1-22-2-1013 SID[ 10]: S-1-22-2-1015 SID[ 11]: S-1-22-2-1017 SID[ 12]: S-1-22-2-1021 SID[ 13]: S-1-22-2-1022 SID[ 14]: S-1-22-2-1024 SID[ 15]: S-1-22-2-1026 SID[ 16]: S-1-1-0 SID[ 17]: S-1-5-2 SID[ 18]: S-1-5-11 SID[ 19]: S-1-22-1-1005 Privileges (0x 0): Rights (0x 0): [2014/04/10 15:14:01.917386, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 1005 Primary group is 500 and contains 14 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 1004 Group[ 3]: 1005 Group[ 4]: 1008 Group[ 5]: 1009 Group[ 6]: 1012 Group[ 7]: 1013 Group[ 8]: 1015 Group[ 9]: 1017 Group[ 10]: 1021 Group[ 11]: 1022 Group[ 12]: 1024 Group[ 13]: 1026 [2014/04/10 15:14:01.917535, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1005,1005), gid=(0,500) [2014/04/10 15:14:01.917561, 4, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.917587, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.917607, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.917638, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:01.917678, 10, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2014/04/10 15:14:01.917704, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:848(make_connection_snum) macbookpro5-new (ipv4:10.43.6.143:49436) connect to service IPC$ initially as user guillermo (uid=1005, gid=500) (pid 3975) [2014/04/10 15:14:01.917739, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:01.917760, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/10 15:14:01.917782, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key D584B803 [2014/04/10 15:14:01.917805, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfba6910 [2014/04/10 15:14:01.917830, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/10 15:14:01.917843, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'D584B803' stored [2014/04/10 15:14:01.917864, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xd584b803 (3582244867) tcon_wire_id : 0x000060f9 (24825) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x88c5298d (2294622605) [2014/04/10 15:14:01.918044, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key D584B803 [2014/04/10 15:14:01.918066, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:01.918087, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:01.918123, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2014/04/10 15:14:01.918136, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xd584b803) stored [2014/04/10 15:14:01.918161, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x000060f9 (24825) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xd584b803 (3582244867) tcon_wire_id : 0x000060f9 (24825) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x88c5298d (2294622605) status : NT_STATUS_OK idle_time : Thu Apr 10 15:14:02 2014 EDT compat : * [2014/04/10 15:14:01.918421, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2014/04/10 15:14:01.918443, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.918455, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=24825 smb_pid=90 smb_uid=11146 smb_mid=14340 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2014/04/10 15:14:01.918619, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2014/04/10 15:14:01.929507, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 90 [2014/04/10 15:14:01.929546, 6, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x5a [2014/04/10 15:14:01.929568, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 4 of length 94 (0 toread) [2014/04/10 15:14:01.929590, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.929602, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=90 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=65535 smb_pid=91 smb_uid=11146 smb_mid=14341 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=47 [2014/04/10 15:14:01.929744, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 30 00 2E 00 34 00 33 00 2E .\.\.1.0 ...4.3.. [0010] 00 31 00 30 00 2E 00 32 00 30 00 31 00 5C 00 49 .1.0...2 .0.1.\.I [0020] 00 50 00 43 00 24 00 00 00 3F 3F 3F 3F 3F 00 .P.C.$.. .?????. [2014/04/10 15:14:01.929803, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtconX (pid 3975) conn 0x0 [2014/04/10 15:14:01.929830, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.929851, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.929871, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.929902, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:01.929966, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2014/04/10 15:14:01.930052, 6, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.%U.conf -> /etc/samba/smb.guillermo.conf last mod_time: Thu Apr 10 14:17:50 2014 file /etc/samba/smb_custom.conf -> /etc/samba/smb_custom.conf last mod_time: Wed Dec 31 19:00:00 1969 file /etc/samba/smb_adsso.conf -> /etc/samba/smb_adsso.conf last mod_time: Mon Feb 3 12:13:59 2014 file /etc/samba/smb_era.conf -> /etc/samba/smb_era.conf last mod_time: Wed Feb 19 16:08:55 2014 file /etc/samba/smb_%I.conf -> /etc/samba/smb_10.43.6.143.conf last mod_time: Thu Apr 10 15:11:56 2014 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 10 15:07:57 2014 [2014/04/10 15:14:01.930411, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1100(make_connection) making a connection to 'normal' service ipc$ [2014/04/10 15:14:01.930467, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:01.930516, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/10 15:14:01.930567, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 159359EF [2014/04/10 15:14:01.930622, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfba5c50 [2014/04/10 15:14:01.930695, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/10 15:14:01.930729, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '159359EF' stored [2014/04/10 15:14:01.930779, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x159359ef (361978351) tcon_wire_id : 0x0000c9bb (51643) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2014/04/10 15:14:01.931208, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 159359EF [2014/04/10 15:14:01.931261, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:01.931309, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:01.931357, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2014/04/10 15:14:01.931384, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x159359ef) stored [2014/04/10 15:14:01.931430, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000c9bb (51643) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x159359ef (361978351) tcon_wire_id : 0x0000c9bb (51643) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu Apr 10 15:14:02 2014 EDT compat : NULL [2014/04/10 15:14:01.932017, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.43.6.143 (10.43.6.143) [2014/04/10 15:14:01.932074, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user guillermo [2014/04/10 15:14:01.932174, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/10 15:14:01.932232, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2014/04/10 15:14:01.932282, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user guillermo [2014/04/10 15:14:01.932332, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user guillermo [2014/04/10 15:14:01.932396, 10, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/10 15:14:01.932449, 3, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2014/04/10 15:14:01.932497, 3, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2014/04/10 15:14:01.932554, 10, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2014/04/10 15:14:01.932766, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/10 15:14:01.932822, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user guillermo [2014/04/10 15:14:01.932872, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user guillermo [2014/04/10 15:14:01.932935, 10, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/10 15:14:01.933029, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1005, 500) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.933086, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (20): SID[ 0]: S-1-5-21-2107050960-505430423-475500160-3010 SID[ 1]: S-1-5-21-2107050960-505430423-475500160-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-1004 SID[ 5]: S-1-22-2-1005 SID[ 6]: S-1-22-2-1008 SID[ 7]: S-1-22-2-1009 SID[ 8]: S-1-22-2-1012 SID[ 9]: S-1-22-2-1013 SID[ 10]: S-1-22-2-1015 SID[ 11]: S-1-22-2-1017 SID[ 12]: S-1-22-2-1021 SID[ 13]: S-1-22-2-1022 SID[ 14]: S-1-22-2-1024 SID[ 15]: S-1-22-2-1026 SID[ 16]: S-1-1-0 SID[ 17]: S-1-5-2 SID[ 18]: S-1-5-11 SID[ 19]: S-1-22-1-1005 Privileges (0x 0): Rights (0x 0): [2014/04/10 15:14:01.933583, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 1005 Primary group is 500 and contains 14 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 1004 Group[ 3]: 1005 Group[ 4]: 1008 Group[ 5]: 1009 Group[ 6]: 1012 Group[ 7]: 1013 Group[ 8]: 1015 Group[ 9]: 1017 Group[ 10]: 1021 Group[ 11]: 1022 Group[ 12]: 1024 Group[ 13]: 1026 [2014/04/10 15:14:01.933939, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1005,1005), gid=(0,500) [2014/04/10 15:14:01.933996, 4, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.934044, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.934089, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.934161, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:01.934220, 10, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2014/04/10 15:14:01.934272, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:848(make_connection_snum) macbookpro5-new (ipv4:10.43.6.143:49436) connect to service IPC$ initially as user guillermo (uid=1005, gid=500) (pid 3975) [2014/04/10 15:14:01.934335, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:01.934394, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/10 15:14:01.934444, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 159359EF [2014/04/10 15:14:01.934498, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfbab320 [2014/04/10 15:14:01.934555, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/10 15:14:01.934586, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '159359EF' stored [2014/04/10 15:14:01.934634, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x159359ef (361978351) tcon_wire_id : 0x0000c9bb (51643) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x88c5298d (2294622605) [2014/04/10 15:14:01.935044, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 159359EF [2014/04/10 15:14:01.935095, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:01.935142, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:01.935190, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2014/04/10 15:14:01.935216, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x159359ef) stored [2014/04/10 15:14:01.935262, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000c9bb (51643) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x159359ef (361978351) tcon_wire_id : 0x0000c9bb (51643) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x88c5298d (2294622605) status : NT_STATUS_OK idle_time : Thu Apr 10 15:14:02 2014 EDT compat : * [2014/04/10 15:14:01.935854, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2014/04/10 15:14:01.935903, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.935930, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=51643 smb_pid=91 smb_uid=11146 smb_mid=14341 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2014/04/10 15:14:01.936306, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2014/04/10 15:14:01.939551, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 96 [2014/04/10 15:14:01.939642, 6, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x60 [2014/04/10 15:14:01.939694, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 5 of length 100 (0 toread) [2014/04/10 15:14:01.939742, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.939769, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=96 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=51643 smb_pid=0 smb_uid=11146 smb_mid=14342 smt_wct=15 smb_vwv[ 0]= 30 (0x1E) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 30 (0x1E) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=31 [2014/04/10 15:14:01.940295, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 03 00 5C 00 31 00 30 00 2E 00 34 00 33 00 2E ...\.1.0 ...4.3.. [0010] 00 31 00 30 00 2E 00 32 00 30 00 31 00 00 00 .1.0...2 .0.1... [2014/04/10 15:14:01.940397, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 3975) conn 0x7f8bcfba8020 [2014/04/10 15:14:01.940452, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1005, 500) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.940502, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (20): SID[ 0]: S-1-5-21-2107050960-505430423-475500160-3010 SID[ 1]: S-1-5-21-2107050960-505430423-475500160-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-1004 SID[ 5]: S-1-22-2-1005 SID[ 6]: S-1-22-2-1008 SID[ 7]: S-1-22-2-1009 SID[ 8]: S-1-22-2-1012 SID[ 9]: S-1-22-2-1013 SID[ 10]: S-1-22-2-1015 SID[ 11]: S-1-22-2-1017 SID[ 12]: S-1-22-2-1021 SID[ 13]: S-1-22-2-1022 SID[ 14]: S-1-22-2-1024 SID[ 15]: S-1-22-2-1026 SID[ 16]: S-1-1-0 SID[ 17]: S-1-5-2 SID[ 18]: S-1-5-11 SID[ 19]: S-1-22-1-1005 Privileges (0x 0): Rights (0x 0): [2014/04/10 15:14:01.940619, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 1005 Primary group is 500 and contains 14 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 1004 Group[ 3]: 1005 Group[ 4]: 1008 Group[ 5]: 1009 Group[ 6]: 1012 Group[ 7]: 1013 Group[ 8]: 1015 Group[ 9]: 1017 Group[ 10]: 1021 Group[ 11]: 1022 Group[ 12]: 1024 Group[ 13]: 1026 [2014/04/10 15:14:01.940981, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1005,1005), gid=(0,500) [2014/04/10 15:14:01.941044, 4, pid=3975, effective(1005, 500), real(1005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /tmp [2014/04/10 15:14:01.941140, 4, pid=3975, effective(1005, 500), real(1005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /tmp [2014/04/10 15:14:01.941215, 10, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/trans2.c:8550(call_trans2getdfsreferral) call_trans2getdfsreferral [2014/04/10 15:14:01.941275, 10, pid=3975, effective(1005, 500), real(1005, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2014/04/10 15:14:01.941309, 1, pid=3975, effective(1005, 500), real(1005, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\10.43.10.201' [2014/04/10 15:14:01.941478, 10, pid=3975, effective(1005, 500), real(1005, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |10.43.10.201| after trimming \'s [2014/04/10 15:14:01.941572, 10, pid=3975, effective(1005, 500), real(1005, 0), class=msdfs] ../source3/smbd/msdfs.c:122(parse_dfs_path) parse_dfs_path: can't parse hostname from path 10.43.10.201 [2014/04/10 15:14:01.941623, 10, pid=3975, effective(1005, 500), real(1005, 0), class=msdfs] ../source3/smbd/msdfs.c:134(parse_dfs_path) parse_dfs_path: trying to convert 10.43.10.201 to a local path [2014/04/10 15:14:01.941671, 10, pid=3975, effective(1005, 500), real(1005, 0), class=msdfs] ../source3/smbd/msdfs.c:216(parse_dfs_path) parse_dfs_path: rest of the path: 10.43.10.201 [2014/04/10 15:14:01.941731, 7, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/param/loadparm.c:5167(lp_servicenumber) lp_servicenumber: couldn't find [2014/04/10 15:14:01.941790, 7, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/param/loadparm.c:5167(lp_servicenumber) lp_servicenumber: couldn't find [2014/04/10 15:14:01.941842, 10, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/lib/username.c:175(Get_Pwnam_alloc) Get_Pwnam: empty username! [2014/04/10 15:14:01.941896, 3, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/param/service.c:150(find_service) checking for home directory gave (NULL) [2014/04/10 15:14:01.941958, 7, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/param/loadparm.c:5167(lp_servicenumber) lp_servicenumber: couldn't find printers [2014/04/10 15:14:01.942032, 0, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/param/loadparm.c:4094(check_usershare_stat) check_usershare_stat: file /var/lib/samba/usershares/ owned by uid 0 is not a regular file [2014/04/10 15:14:01.942277, 3, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/param/service.c:253(find_service) find_service() failed to find service [2014/04/10 15:14:01.942338, 3, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8572) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2014/04/10 15:14:01.942394, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.942433, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=51643 smb_pid=0 smb_uid=11146 smb_mid=14342 smt_wct=0 smb_bcc=0 [2014/04/10 15:14:01.942685, 10, pid=3975, effective(1005, 500), real(1005, 0)] ../lib/util/util.c:556(dump_data) [2014/04/10 15:14:01.949304, 10, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 90 [2014/04/10 15:14:01.949395, 6, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x5a [2014/04/10 15:14:01.949447, 3, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 6 of length 94 (0 toread) [2014/04/10 15:14:01.949496, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.949524, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/lib/util.c:178(show_msg) size=90 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=65535 smb_pid=92 smb_uid=11146 smb_mid=14343 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=47 [2014/04/10 15:14:01.949869, 10, pid=3975, effective(1005, 500), real(1005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 30 00 2E 00 34 00 33 00 2E .\.\.1.0 ...4.3.. [0010] 00 31 00 30 00 2E 00 32 00 30 00 31 00 5C 00 49 .1.0...2 .0.1.\.I [0020] 00 50 00 43 00 24 00 00 00 3F 3F 3F 3F 3F 00 .P.C.$.. .?????. [2014/04/10 15:14:01.950007, 3, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtconX (pid 3975) conn 0x0 [2014/04/10 15:14:01.950058, 4, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.950106, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.950153, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.950229, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:01.950288, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2014/04/10 15:14:01.950482, 6, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.%U.conf -> /etc/samba/smb.guillermo.conf last mod_time: Thu Apr 10 14:17:50 2014 file /etc/samba/smb_custom.conf -> /etc/samba/smb_custom.conf last mod_time: Wed Dec 31 19:00:00 1969 file /etc/samba/smb_adsso.conf -> /etc/samba/smb_adsso.conf last mod_time: Mon Feb 3 12:13:59 2014 file /etc/samba/smb_era.conf -> /etc/samba/smb_era.conf last mod_time: Wed Feb 19 16:08:55 2014 file /etc/samba/smb_%I.conf -> /etc/samba/smb_10.43.6.143.conf last mod_time: Thu Apr 10 15:11:56 2014 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 10 15:07:57 2014 [2014/04/10 15:14:01.950845, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1100(make_connection) making a connection to 'normal' service ipc$ [2014/04/10 15:14:01.950902, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:01.950951, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/10 15:14:01.951013, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 381B1025 [2014/04/10 15:14:01.951068, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfba0000 [2014/04/10 15:14:01.951150, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/10 15:14:01.951185, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '381B1025' stored [2014/04/10 15:14:01.951234, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x381b1025 (941297701) tcon_wire_id : 0x00007501 (29953) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2014/04/10 15:14:01.951651, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 381B1025 [2014/04/10 15:14:01.951703, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:01.951750, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:01.951799, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2014/04/10 15:14:01.951826, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x381b1025) stored [2014/04/10 15:14:01.951871, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00007501 (29953) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x381b1025 (941297701) tcon_wire_id : 0x00007501 (29953) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu Apr 10 15:14:02 2014 EDT compat : NULL [2014/04/10 15:14:01.952473, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.43.6.143 (10.43.6.143) [2014/04/10 15:14:01.952530, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user guillermo [2014/04/10 15:14:01.952672, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/10 15:14:01.952750, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2014/04/10 15:14:01.952802, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user guillermo [2014/04/10 15:14:01.952852, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user guillermo [2014/04/10 15:14:01.952917, 10, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/10 15:14:01.952971, 3, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2014/04/10 15:14:01.953019, 3, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2014/04/10 15:14:01.953066, 10, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2014/04/10 15:14:01.953142, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2014/04/10 15:14:01.953196, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user guillermo [2014/04/10 15:14:01.953246, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user guillermo [2014/04/10 15:14:01.953306, 10, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/10 15:14:01.953399, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1005, 500) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.953503, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (20): SID[ 0]: S-1-5-21-2107050960-505430423-475500160-3010 SID[ 1]: S-1-5-21-2107050960-505430423-475500160-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-1004 SID[ 5]: S-1-22-2-1005 SID[ 6]: S-1-22-2-1008 SID[ 7]: S-1-22-2-1009 SID[ 8]: S-1-22-2-1012 SID[ 9]: S-1-22-2-1013 SID[ 10]: S-1-22-2-1015 SID[ 11]: S-1-22-2-1017 SID[ 12]: S-1-22-2-1021 SID[ 13]: S-1-22-2-1022 SID[ 14]: S-1-22-2-1024 SID[ 15]: S-1-22-2-1026 SID[ 16]: S-1-1-0 SID[ 17]: S-1-5-2 SID[ 18]: S-1-5-11 SID[ 19]: S-1-22-1-1005 Privileges (0x 0): Rights (0x 0): [2014/04/10 15:14:01.954004, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 1005 Primary group is 500 and contains 14 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 1004 Group[ 3]: 1005 Group[ 4]: 1008 Group[ 5]: 1009 Group[ 6]: 1012 Group[ 7]: 1013 Group[ 8]: 1015 Group[ 9]: 1017 Group[ 10]: 1021 Group[ 11]: 1022 Group[ 12]: 1024 Group[ 13]: 1026 [2014/04/10 15:14:01.954348, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1005,1005), gid=(0,500) [2014/04/10 15:14:01.954405, 4, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.954454, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.954500, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.954571, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:01.954631, 10, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2014/04/10 15:14:01.954682, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:848(make_connection_snum) macbookpro5-new (ipv4:10.43.6.143:49436) connect to service IPC$ initially as user guillermo (uid=1005, gid=500) (pid 3975) [2014/04/10 15:14:01.954745, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:01.954793, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/10 15:14:01.954844, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 381B1025 [2014/04/10 15:14:01.954898, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfbb94d0 [2014/04/10 15:14:01.954956, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/10 15:14:01.954987, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '381B1025' stored [2014/04/10 15:14:01.955035, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x381b1025 (941297701) tcon_wire_id : 0x00007501 (29953) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x88c5298d (2294622605) [2014/04/10 15:14:01.955446, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 381B1025 [2014/04/10 15:14:01.955508, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:01.955556, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:01.955604, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2014/04/10 15:14:01.955630, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x381b1025) stored [2014/04/10 15:14:01.955676, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00007501 (29953) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x381b1025 (941297701) tcon_wire_id : 0x00007501 (29953) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x88c5298d (2294622605) status : NT_STATUS_OK idle_time : Thu Apr 10 15:14:02 2014 EDT compat : * [2014/04/10 15:14:01.956262, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2014/04/10 15:14:01.956311, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.956339, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=29953 smb_pid=92 smb_uid=11146 smb_mid=14343 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2014/04/10 15:14:01.957466, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2014/04/10 15:14:01.960762, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 120 [2014/04/10 15:14:01.960853, 6, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x78 [2014/04/10 15:14:01.960905, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 7 of length 124 (0 toread) [2014/04/10 15:14:01.960953, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.960981, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=120 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=29953 smb_pid=0 smb_uid=11146 smb_mid=14344 smt_wct=15 smb_vwv[ 0]= 54 (0x36) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 54 (0x36) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=55 [2014/04/10 15:14:01.961523, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 03 00 5C 00 31 00 30 00 2E 00 34 00 33 00 2E ...\.1.0 ...4.3.. [0010] 00 31 00 30 00 2E 00 32 00 30 00 31 00 5C 00 65 .1.0...2 .0.1.\.e [0020] 00 73 00 5F 00 6F 00 62 00 6A 00 65 00 63 00 74 .s._.o.b .j.e.c.t [0030] 00 73 00 24 00 00 00 .s.$... [2014/04/10 15:14:01.961690, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 3975) conn 0x7f8bcfba02d0 [2014/04/10 15:14:01.961745, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (1005, 500) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.961796, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (20): SID[ 0]: S-1-5-21-2107050960-505430423-475500160-3010 SID[ 1]: S-1-5-21-2107050960-505430423-475500160-513 SID[ 2]: S-1-22-2-500 SID[ 3]: S-1-22-2-450 SID[ 4]: S-1-22-2-1004 SID[ 5]: S-1-22-2-1005 SID[ 6]: S-1-22-2-1008 SID[ 7]: S-1-22-2-1009 SID[ 8]: S-1-22-2-1012 SID[ 9]: S-1-22-2-1013 SID[ 10]: S-1-22-2-1015 SID[ 11]: S-1-22-2-1017 SID[ 12]: S-1-22-2-1021 SID[ 13]: S-1-22-2-1022 SID[ 14]: S-1-22-2-1024 SID[ 15]: S-1-22-2-1026 SID[ 16]: S-1-1-0 SID[ 17]: S-1-5-2 SID[ 18]: S-1-5-11 SID[ 19]: S-1-22-1-1005 Privileges (0x 0): Rights (0x 0): [2014/04/10 15:14:01.962308, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 1005 Primary group is 500 and contains 14 supplementary groups Group[ 0]: 500 Group[ 1]: 450 Group[ 2]: 1004 Group[ 3]: 1005 Group[ 4]: 1008 Group[ 5]: 1009 Group[ 6]: 1012 Group[ 7]: 1013 Group[ 8]: 1015 Group[ 9]: 1017 Group[ 10]: 1021 Group[ 11]: 1022 Group[ 12]: 1024 Group[ 13]: 1026 [2014/04/10 15:14:01.962644, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(1005,1005), gid=(0,500) [2014/04/10 15:14:01.962701, 10, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/trans2.c:8550(call_trans2getdfsreferral) call_trans2getdfsreferral [2014/04/10 15:14:01.962754, 10, pid=3975, effective(1005, 500), real(1005, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2014/04/10 15:14:01.962783, 1, pid=3975, effective(1005, 500), real(1005, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\10.43.10.201\es_objects$' [2014/04/10 15:14:01.962918, 10, pid=3975, effective(1005, 500), real(1005, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |10.43.10.201\es_objects$| after trimming \'s [2014/04/10 15:14:01.962967, 10, pid=3975, effective(1005, 500), real(1005, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 10.43.10.201 [2014/04/10 15:14:01.963013, 10, pid=3975, effective(1005, 500), real(1005, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: es_objects$ [2014/04/10 15:14:01.963074, 3, pid=3975, effective(1005, 500), real(1005, 0), class=msdfs] ../source3/smbd/msdfs.c:945(get_referred_path) get_referred_path: |es_objects$| in dfs path \10.43.10.201\es_objects$ is not a dfs root. [2014/04/10 15:14:01.963137, 3, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8572) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2014/04/10 15:14:01.963189, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.963218, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=136 smb_flg2=51203 smb_tid=29953 smb_pid=0 smb_uid=11146 smb_mid=14344 smt_wct=0 smb_bcc=0 [2014/04/10 15:14:01.963468, 10, pid=3975, effective(1005, 500), real(1005, 0)] ../lib/util/util.c:556(dump_data) [2014/04/10 15:14:01.970798, 10, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 104 [2014/04/10 15:14:01.970889, 6, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x68 [2014/04/10 15:14:01.970939, 3, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 8 of length 108 (0 toread) [2014/04/10 15:14:01.970988, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.971016, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/lib/util.c:178(show_msg) size=104 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=65535 smb_pid=93 smb_uid=11146 smb_mid=14345 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=61 [2014/04/10 15:14:01.971342, 10, pid=3975, effective(1005, 500), real(1005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 30 00 2E 00 34 00 33 00 2E .\.\.1.0 ...4.3.. [0010] 00 31 00 30 00 2E 00 32 00 30 00 31 00 5C 00 65 .1.0...2 .0.1.\.e [0020] 00 73 00 5F 00 6F 00 62 00 6A 00 65 00 63 00 74 .s._.o.b .j.e.c.t [0030] 00 73 00 24 00 00 00 3F 3F 3F 3F 3F 00 .s.$...? ????. [2014/04/10 15:14:01.971511, 3, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtconX (pid 3975) conn 0x0 [2014/04/10 15:14:01.971563, 4, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.971611, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.971657, 5, pid=3975, effective(1005, 500), real(1005, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.971732, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:01.971790, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [es_objects$] [2014/04/10 15:14:01.971866, 6, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.%U.conf -> /etc/samba/smb.guillermo.conf last mod_time: Thu Apr 10 14:17:50 2014 file /etc/samba/smb_custom.conf -> /etc/samba/smb_custom.conf last mod_time: Wed Dec 31 19:00:00 1969 file /etc/samba/smb_adsso.conf -> /etc/samba/smb_adsso.conf last mod_time: Mon Feb 3 12:13:59 2014 file /etc/samba/smb_era.conf -> /etc/samba/smb_era.conf last mod_time: Wed Feb 19 16:08:55 2014 file /etc/samba/smb_%I.conf -> /etc/samba/smb_10.43.6.143.conf last mod_time: Thu Apr 10 15:11:56 2014 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 10 15:07:57 2014 [2014/04/10 15:14:01.972236, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1100(make_connection) making a connection to 'normal' service es_objects$ [2014/04/10 15:14:01.972291, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:01.972339, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/10 15:14:01.972390, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 38B85D1E [2014/04/10 15:14:01.972444, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfba0000 [2014/04/10 15:14:01.972515, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/10 15:14:01.972548, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '38B85D1E' stored [2014/04/10 15:14:01.972683, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x38b85d1e (951606558) tcon_wire_id : 0x0000aa09 (43529) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2014/04/10 15:14:01.973126, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 38B85D1E [2014/04/10 15:14:01.973179, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:01.973227, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:01.973277, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2014/04/10 15:14:01.973304, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x38b85d1e) stored [2014/04/10 15:14:01.973350, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000aa09 (43529) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x38b85d1e (951606558) tcon_wire_id : 0x0000aa09 (43529) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu Apr 10 15:14:02 2014 EDT compat : NULL [2014/04/10 15:14:01.973952, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.43.6.143 (10.43.6.143) [2014/04/10 15:14:01.974010, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share es_objects$ is ok for unix user guillermo [2014/04/10 15:14:01.974125, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user editshare [2014/04/10 15:14:01.974219, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is editshare [2014/04/10 15:14:01.974321, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [editshare]! [2014/04/10 15:14:01.974390, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\editshare => domain=[Unix User], name=[editshare] [2014/04/10 15:14:01.974441, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2014/04/10 15:14:01.975355, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username editshare, was [2014/04/10 15:14:01.975425, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name , was [2014/04/10 15:14:01.975476, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain VMUBUNTU, was [2014/04/10 15:14:01.975530, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: vmubuntu [2014/04/10 15:14:01.975586, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\vmubuntu\editshare\profile, was [2014/04/10 15:14:01.975637, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: vmubuntu [2014/04/10 15:14:01.975690, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\vmubuntu\editshare, was [2014/04/10 15:14:01.975741, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2014/04/10 15:14:01.975793, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2014/04/10 15:14:01.975843, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-2107050960-505430423-475500160-2002 [2014/04/10 15:14:01.975895, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-2107050960-505430423-475500160-2002 from rid 2002 [2014/04/10 15:14:01.975979, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username editshare, was editshare [2014/04/10 15:14:01.976032, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-22-1-501 [2014/04/10 15:14:01.976101, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.976154, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.976202, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.976250, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.976297, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.976381, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.976433, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 501 -> sid S-1-22-2-501 [2014/04/10 15:14:01.976491, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1560(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for editshare [2014/04/10 15:14:01.976543, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:309(samu_to_SamInfo3) Unix User found in struct samu. Rid marked as special and sid (S-1-22-1-501) saved as extra sid [2014/04/10 15:14:01.976656, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user editshare [2014/04/10 15:14:01.976727, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is editshare [2014/04/10 15:14:01.976783, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [editshare]! [2014/04/10 15:14:01.976847, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [editshare] [2014/04/10 15:14:01.976986, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.977042, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.977090, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.977138, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.977184, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.977269, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.977320, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 501 -> sid S-1-22-2-501 [2014/04/10 15:14:01.977382, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.977445, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.977493, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.977540, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.977586, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.977667, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.977718, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 4 -> sid S-1-22-2-4 [2014/04/10 15:14:01.977779, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.977828, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.977875, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.977922, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.977967, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.978046, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.978162, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 500 -> sid S-1-22-2-500 [2014/04/10 15:14:01.978193, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.978216, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.978237, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.978257, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.978278, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.978314, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.978336, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 450 -> sid S-1-22-2-450 [2014/04/10 15:14:01.978362, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.978384, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.978405, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.978425, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.978450, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.978485, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.978507, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1001 -> sid S-1-22-2-1001 [2014/04/10 15:14:01.978533, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.978554, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.978575, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.978595, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.978615, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.978649, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.978671, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1002 -> sid S-1-22-2-1002 [2014/04/10 15:14:01.978697, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.978718, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.978739, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.978759, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.978779, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.978813, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.978835, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1003 -> sid S-1-22-2-1003 [2014/04/10 15:14:01.978860, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.978882, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.978902, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.978922, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.978942, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.978977, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.978998, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1004 -> sid S-1-22-2-1004 [2014/04/10 15:14:01.979024, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.979049, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.979070, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.979090, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.979110, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.979146, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.979167, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1005 -> sid S-1-22-2-1005 [2014/04/10 15:14:01.979194, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.979215, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.979235, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.979256, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.979276, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.979310, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.979332, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1006 -> sid S-1-22-2-1006 [2014/04/10 15:14:01.979358, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.979379, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.979399, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.979419, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.979439, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.979474, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.979495, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1007 -> sid S-1-22-2-1007 [2014/04/10 15:14:01.979521, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.979543, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.979563, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.979583, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.979606, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.979641, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.979663, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1008 -> sid S-1-22-2-1008 [2014/04/10 15:14:01.979689, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.979710, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.979730, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.979750, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.979770, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.979805, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.979826, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1009 -> sid S-1-22-2-1009 [2014/04/10 15:14:01.979852, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.979873, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.979894, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.979914, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.979934, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.979968, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.979990, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1010 -> sid S-1-22-2-1010 [2014/04/10 15:14:01.980016, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.980037, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.980058, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.980078, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.980098, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.980132, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.980154, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1011 -> sid S-1-22-2-1011 [2014/04/10 15:14:01.980183, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.980205, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.980226, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.980246, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.980266, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.980301, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.980322, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1012 -> sid S-1-22-2-1012 [2014/04/10 15:14:01.980348, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.980369, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.980390, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.980410, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.980429, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.980464, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.980486, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1013 -> sid S-1-22-2-1013 [2014/04/10 15:14:01.980512, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.980533, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.980553, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.980618, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.980640, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.980676, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.980698, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1014 -> sid S-1-22-2-1014 [2014/04/10 15:14:01.980726, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.980747, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.980768, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.980788, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.980813, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.980848, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.980870, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1015 -> sid S-1-22-2-1015 [2014/04/10 15:14:01.980896, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.980918, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.980938, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.980958, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.980979, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.981013, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.981034, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1016 -> sid S-1-22-2-1016 [2014/04/10 15:14:01.981060, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.981082, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.981102, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.981122, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.981142, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.981178, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.981199, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1017 -> sid S-1-22-2-1017 [2014/04/10 15:14:01.981225, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.981246, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.981267, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.981287, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.981307, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.981342, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.981363, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1018 -> sid S-1-22-2-1018 [2014/04/10 15:14:01.981393, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.981415, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.981435, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.981455, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.981475, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.981510, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.981531, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1019 -> sid S-1-22-2-1019 [2014/04/10 15:14:01.981557, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.981579, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.981599, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.981619, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.981639, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.981674, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.981695, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1020 -> sid S-1-22-2-1020 [2014/04/10 15:14:01.981721, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.981742, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.981763, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.981792, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.981813, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.981856, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.981878, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1021 -> sid S-1-22-2-1021 [2014/04/10 15:14:01.981904, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.981925, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.981945, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.981965, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.981989, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.982024, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.982045, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1022 -> sid S-1-22-2-1022 [2014/04/10 15:14:01.982080, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.982101, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.982122, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.982142, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.982162, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.982197, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.982219, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1023 -> sid S-1-22-2-1023 [2014/04/10 15:14:01.982245, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.982266, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.982286, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.982306, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.982326, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.982360, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.982382, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1024 -> sid S-1-22-2-1024 [2014/04/10 15:14:01.982408, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.982429, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.982450, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.982470, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.982490, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.982526, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.982547, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1025 -> sid S-1-22-2-1025 [2014/04/10 15:14:01.982578, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.982599, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.982620, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.982640, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.982660, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.982694, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.982716, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1026 -> sid S-1-22-2-1026 [2014/04/10 15:14:01.982753, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: VMUBUNTU\editshare => domain=[VMUBUNTU], name=[editshare] [2014/04/10 15:14:01.982776, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2014/04/10 15:14:01.982797, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.982818, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.982838, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.982858, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.982877, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.982909, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:1293(smbpasswd_getsampwnam) getsampwnam (smbpasswd): search by name: editshare [2014/04/10 15:14:01.982929, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:238(startsmbfilepwent) startsmbfilepwent_internal: opening file /etc/samba/smbpasswd [2014/04/10 15:14:01.982966, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user _flow invalidated [2014/04/10 15:14:01.982989, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user _flow, uid 497 [2014/04/10 15:14:01.983011, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user flow invalidated [2014/04/10 15:14:01.983032, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user flow, uid 493 [2014/04/10 15:14:01.983053, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user geevs invalidated [2014/04/10 15:14:01.983074, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user geevs, uid 492 [2014/04/10 15:14:01.983096, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user tracey invalidated [2014/04/10 15:14:01.983120, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user tracey, uid 1001 [2014/04/10 15:14:01.983142, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user tracey1 invalidated [2014/04/10 15:14:01.983163, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user tracey1, uid 1002 [2014/04/10 15:14:01.983184, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user brian invalidated [2014/04/10 15:14:01.983204, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user brian, uid 1003 [2014/04/10 15:14:01.983225, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user lelia invalidated [2014/04/10 15:14:01.983245, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user lelia, uid 1004 [2014/04/10 15:14:01.983266, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user guillermo invalidated [2014/04/10 15:14:01.983287, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user guillermo, uid 1005 [2014/04/10 15:14:01.983308, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user test1 invalidated [2014/04/10 15:14:01.983328, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user test1, uid 1006 [2014/04/10 15:14:01.983349, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user test2 invalidated [2014/04/10 15:14:01.983370, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user test2, uid 1007 [2014/04/10 15:14:01.983392, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user test3 invalidated [2014/04/10 15:14:01.983412, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user test3, uid 1008 [2014/04/10 15:14:01.983434, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user junior invalidated [2014/04/10 15:14:01.983454, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user junior, uid 1009 [2014/04/10 15:14:01.983475, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user danilo invalidated [2014/04/10 15:14:01.983496, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user danilo, uid 1010 [2014/04/10 15:14:01.983518, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:587(getsmbfilepwent) getsmbfilepwent: end of file reached. [2014/04/10 15:14:01.983548, 7, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:355(endsmbfilepwent) endsmbfilepwent_internal: closed password file. [2014/04/10 15:14:01.983571, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.983592, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.983613, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.983632, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.983652, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.983672, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.983707, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.983730, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\editshare => domain=[Unix User], name=[editshare] [2014/04/10 15:14:01.983751, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2014/04/10 15:14:01.983967, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1359(sid_to_uid) sid S-1-22-1-501 -> uid 501 [2014/04/10 15:14:01.984027, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [editshare] [2014/04/10 15:14:01.984089, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.984114, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.984135, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.984155, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.984174, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.984210, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.984233, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 501 -> sid S-1-22-2-501 [2014/04/10 15:14:01.984260, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.984281, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.984302, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.984322, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.984341, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.984381, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.984403, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 4 -> sid S-1-22-2-4 [2014/04/10 15:14:01.984430, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.984451, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.984471, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.984491, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.984511, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.984546, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.984607, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 500 -> sid S-1-22-2-500 [2014/04/10 15:14:01.984639, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.984661, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.984682, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.984702, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.984722, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.984758, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.984781, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 450 -> sid S-1-22-2-450 [2014/04/10 15:14:01.984807, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.984828, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.984849, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.984869, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.984889, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.984924, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.984945, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1001 -> sid S-1-22-2-1001 [2014/04/10 15:14:01.984971, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.984992, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.985017, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.985037, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.985057, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.985092, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.985113, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1002 -> sid S-1-22-2-1002 [2014/04/10 15:14:01.985140, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.985162, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.985181, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.985202, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.985221, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.985256, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.985277, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1003 -> sid S-1-22-2-1003 [2014/04/10 15:14:01.985303, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.985324, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.985344, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.985364, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.985384, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.985418, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.985440, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1004 -> sid S-1-22-2-1004 [2014/04/10 15:14:01.985466, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.985486, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.985507, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.985527, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.985546, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.985585, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.985607, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1005 -> sid S-1-22-2-1005 [2014/04/10 15:14:01.985634, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.985655, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.985675, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.985695, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.985714, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.985751, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.985773, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1006 -> sid S-1-22-2-1006 [2014/04/10 15:14:01.985799, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.985820, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.985840, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.985860, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.985879, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.985913, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.985934, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1007 -> sid S-1-22-2-1007 [2014/04/10 15:14:01.985960, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.985982, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.986002, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.986022, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.986050, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.986085, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.986107, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1008 -> sid S-1-22-2-1008 [2014/04/10 15:14:01.986134, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.986159, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.986180, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.986201, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.986220, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.986255, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.986277, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1009 -> sid S-1-22-2-1009 [2014/04/10 15:14:01.986303, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.986324, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.986345, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.986365, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.986384, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.986419, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.986440, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1010 -> sid S-1-22-2-1010 [2014/04/10 15:14:01.986466, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.986488, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.986508, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.986529, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.986548, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.986583, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.986604, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1011 -> sid S-1-22-2-1011 [2014/04/10 15:14:01.986630, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.986652, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.986672, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.986692, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.986711, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.986750, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.986771, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1012 -> sid S-1-22-2-1012 [2014/04/10 15:14:01.986798, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.986819, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.986840, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.986860, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.986880, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.986915, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.986936, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1013 -> sid S-1-22-2-1013 [2014/04/10 15:14:01.986962, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.986983, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.987004, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.987024, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.987044, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.987078, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.987100, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1014 -> sid S-1-22-2-1014 [2014/04/10 15:14:01.987126, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.987147, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.987168, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.987188, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.987208, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.987243, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.987264, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1015 -> sid S-1-22-2-1015 [2014/04/10 15:14:01.987291, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.987316, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.987336, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.987356, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.987376, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.987410, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.987432, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1016 -> sid S-1-22-2-1016 [2014/04/10 15:14:01.987458, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.987479, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.987500, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.987520, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.987540, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.987574, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.987596, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1017 -> sid S-1-22-2-1017 [2014/04/10 15:14:01.987622, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.987643, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.987664, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.987684, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.987703, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.987738, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.987759, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1018 -> sid S-1-22-2-1018 [2014/04/10 15:14:01.987785, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.987806, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.987827, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.987847, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.987867, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.987905, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.987927, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1019 -> sid S-1-22-2-1019 [2014/04/10 15:14:01.987953, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.987975, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.987995, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.988015, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.988035, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.988069, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.988091, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1020 -> sid S-1-22-2-1020 [2014/04/10 15:14:01.988117, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.988138, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.988158, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.988179, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.988199, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.988233, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.988255, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1021 -> sid S-1-22-2-1021 [2014/04/10 15:14:01.988281, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.988302, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.988322, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.988342, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.988362, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.988397, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.988418, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1022 -> sid S-1-22-2-1022 [2014/04/10 15:14:01.988444, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.988469, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.988490, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.988510, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.988530, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.988595, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.988618, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1023 -> sid S-1-22-2-1023 [2014/04/10 15:14:01.988646, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.988668, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.988688, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.988708, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.988728, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.988763, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.988785, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1024 -> sid S-1-22-2-1024 [2014/04/10 15:14:01.988811, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.988832, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.988853, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.988873, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.988893, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.988929, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.988950, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1025 -> sid S-1-22-2-1025 [2014/04/10 15:14:01.988976, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.988998, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.989018, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.989038, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.989048, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.989048, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.989048, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1026 -> sid S-1-22-2-1026 [2014/04/10 15:14:01.989048, 1, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2936(lp_idmap_range) idmap range not specified for domain '*' [2014/04/10 15:14:01.989048, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:340(create_local_nt_token) Create local NT token for S-1-22-1-501 [2014/04/10 15:14:01.989048, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[-1:G] [2014/04/10 15:14:01.989048, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[4294967295], endptr=[:G] [2014/04/10 15:14:01.989048, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.989048, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.989049, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.989049, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.989049, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.989049, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-544 [2014/04/10 15:14:01.989049, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.989069, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1094(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-544 [2014/04/10 15:14:01.989094, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.989117, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.989139, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.989161, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.989183, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.989220, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:439(finalize_local_nt_token) Failed to fetch domain sid for EDITSHARE_GROUP [2014/04/10 15:14:01.989245, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.989273, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-545]: value=[-1:G] [2014/04/10 15:14:01.989296, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-545]: id=[4294967295], endptr=[:G] [2014/04/10 15:14:01.989325, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.989348, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.989370, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.989392, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.989414, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.989452, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-545 [2014/04/10 15:14:01.989479, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.989502, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1094(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-545 [2014/04/10 15:14:01.989525, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.989564, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.989590, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.989612, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.989635, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.989672, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:470(finalize_local_nt_token) Failed to fetch domain sid for EDITSHARE_GROUP [2014/04/10 15:14:01.989698, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.989722, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.989744, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.989767, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.989789, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.989811, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.989942, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.989970, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-1-501] [2014/04/10 15:14:01.989998, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-501] [2014/04/10 15:14:01.990024, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-4] [2014/04/10 15:14:01.990055, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-500] [2014/04/10 15:14:01.990082, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-450] [2014/04/10 15:14:01.990108, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1001] [2014/04/10 15:14:01.990133, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1002] [2014/04/10 15:14:01.990159, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1003] [2014/04/10 15:14:01.990186, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1004] [2014/04/10 15:14:01.990212, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1005] [2014/04/10 15:14:01.990237, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1006] [2014/04/10 15:14:01.990263, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1007] [2014/04/10 15:14:01.990290, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1008] [2014/04/10 15:14:01.990316, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1009] [2014/04/10 15:14:01.990341, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1010] [2014/04/10 15:14:01.990367, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1011] [2014/04/10 15:14:01.990393, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1012] [2014/04/10 15:14:01.990421, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1013] [2014/04/10 15:14:01.990447, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1014] [2014/04/10 15:14:01.990472, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1015] [2014/04/10 15:14:01.990498, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1016] [2014/04/10 15:14:01.990524, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1017] [2014/04/10 15:14:01.990550, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1018] [2014/04/10 15:14:01.990576, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1019] [2014/04/10 15:14:01.990602, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1020] [2014/04/10 15:14:01.990631, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1021] [2014/04/10 15:14:01.990658, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1022] [2014/04/10 15:14:01.990684, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1023] [2014/04/10 15:14:01.990710, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1024] [2014/04/10 15:14:01.990736, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1025] [2014/04/10 15:14:01.990762, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1026] [2014/04/10 15:14:01.990788, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2014/04/10 15:14:01.990823, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2014/04/10 15:14:01.990849, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2014/04/10 15:14:01.990883, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: value=[-1:G] [2014/04/10 15:14:01.990906, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: id=[4294967295], endptr=[:G] [2014/04/10 15:14:01.990934, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: value=[-1:G] [2014/04/10 15:14:01.990956, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: id=[4294967295], endptr=[:G] [2014/04/10 15:14:01.990983, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: value=[-1:G] [2014/04/10 15:14:01.991005, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: id=[4294967295], endptr=[:G] [2014/04/10 15:14:01.991031, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2014/04/10 15:14:01.991054, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2014/04/10 15:14:01.991077, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2014/04/10 15:14:01.991103, 10, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (34): SID[ 0]: S-1-22-1-501 SID[ 1]: S-1-22-2-501 SID[ 2]: S-1-22-2-4 SID[ 3]: S-1-22-2-500 SID[ 4]: S-1-22-2-450 SID[ 5]: S-1-22-2-1001 SID[ 6]: S-1-22-2-1002 SID[ 7]: S-1-22-2-1003 SID[ 8]: S-1-22-2-1004 SID[ 9]: S-1-22-2-1005 SID[ 10]: S-1-22-2-1006 SID[ 11]: S-1-22-2-1007 SID[ 12]: S-1-22-2-1008 SID[ 13]: S-1-22-2-1009 SID[ 14]: S-1-22-2-1010 SID[ 15]: S-1-22-2-1011 SID[ 16]: S-1-22-2-1012 SID[ 17]: S-1-22-2-1013 SID[ 18]: S-1-22-2-1014 SID[ 19]: S-1-22-2-1015 SID[ 20]: S-1-22-2-1016 SID[ 21]: S-1-22-2-1017 SID[ 22]: S-1-22-2-1018 SID[ 23]: S-1-22-2-1019 SID[ 24]: S-1-22-2-1020 SID[ 25]: S-1-22-2-1021 SID[ 26]: S-1-22-2-1022 SID[ 27]: S-1-22-2-1023 SID[ 28]: S-1-22-2-1024 SID[ 29]: S-1-22-2-1025 SID[ 30]: S-1-22-2-1026 SID[ 31]: S-1-1-0 SID[ 32]: S-1-5-2 SID[ 33]: S-1-5-11 Privileges (0x 0): Rights (0x 0): [2014/04/10 15:14:01.991474, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 501 Primary group is 501 and contains 30 supplementary groups Group[ 0]: 501 Group[ 1]: 4 Group[ 2]: 500 Group[ 3]: 450 Group[ 4]: 1001 Group[ 5]: 1002 Group[ 6]: 1003 Group[ 7]: 1004 Group[ 8]: 1005 Group[ 9]: 1006 Group[ 10]: 1007 Group[ 11]: 1008 Group[ 12]: 1009 Group[ 13]: 1010 Group[ 14]: 1011 Group[ 15]: 1012 Group[ 16]: 1013 Group[ 17]: 1014 Group[ 18]: 1015 Group[ 19]: 1016 Group[ 20]: 1017 Group[ 21]: 1018 Group[ 22]: 1019 Group[ 23]: 1020 Group[ 24]: 1021 Group[ 25]: 1022 Group[ 26]: 1023 Group[ 27]: 1024 Group[ 28]: 1025 Group[ 29]: 1026 [2014/04/10 15:14:01.991772, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:483(set_conn_force_user_group) Forced user editshare [2014/04/10 15:14:01.991801, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: VMUBUNTU\editors => domain=[VMUBUNTU], name=[editors] [2014/04/10 15:14:01.991825, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2014/04/10 15:14:01.991849, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.991871, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.991894, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.991915, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.991937, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.991975, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.992000, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\editors => domain=[Unix Group], name=[editors] [2014/04/10 15:14:01.992022, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2014/04/10 15:14:01.992188, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1412(sid_to_gid) sid S-1-22-2-500 -> gid 500 [2014/04/10 15:14:01.992222, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:375(find_forced_group) Forced group editors [2014/04/10 15:14:01.992250, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service es_objects$, connectpath = /tmp/.editshare/objects [2014/04/10 15:14:01.992275, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp/.editshare/objects' for service [es_objects$] [2014/04/10 15:14:01.992300, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share es_objects$ is ok for unix user editshare [2014/04/10 15:14:01.992324, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share es_objects$ is read-only for unix user editshare [2014/04/10 15:14:01.992360, 10, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/10 15:14:01.992386, 3, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2014/04/10 15:14:01.992409, 3, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2014/04/10 15:14:01.992432, 10, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2014/04/10 15:14:01.992489, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:293(messaging_register) Registering messaging pointer for type 784 - private_data=0x7f8bcfbb9830 [2014/04/10 15:14:01.992522, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service es_objects$, connectpath = /tmp/.editshare/objects [2014/04/10 15:14:01.992548, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share es_objects$ is ok for unix user guillermo [2014/04/10 15:14:01.992572, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share es_objects$ is read-only for unix user guillermo [2014/04/10 15:14:01.992625, 10, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/10 15:14:01.992689, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.992718, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:01.992741, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:01.992763, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.992785, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.992825, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.992849, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 500 -> sid S-1-22-2-500 [2014/04/10 15:14:01.992873, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (501, 500) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.992896, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (34): SID[ 0]: S-1-22-1-501 SID[ 1]: S-1-22-2-500 SID[ 2]: S-1-22-2-4 SID[ 3]: S-1-22-2-500 SID[ 4]: S-1-22-2-450 SID[ 5]: S-1-22-2-1001 SID[ 6]: S-1-22-2-1002 SID[ 7]: S-1-22-2-1003 SID[ 8]: S-1-22-2-1004 SID[ 9]: S-1-22-2-1005 SID[ 10]: S-1-22-2-1006 SID[ 11]: S-1-22-2-1007 SID[ 12]: S-1-22-2-1008 SID[ 13]: S-1-22-2-1009 SID[ 14]: S-1-22-2-1010 SID[ 15]: S-1-22-2-1011 SID[ 16]: S-1-22-2-1012 SID[ 17]: S-1-22-2-1013 SID[ 18]: S-1-22-2-1014 SID[ 19]: S-1-22-2-1015 SID[ 20]: S-1-22-2-1016 SID[ 21]: S-1-22-2-1017 SID[ 22]: S-1-22-2-1018 SID[ 23]: S-1-22-2-1019 SID[ 24]: S-1-22-2-1020 SID[ 25]: S-1-22-2-1021 SID[ 26]: S-1-22-2-1022 SID[ 27]: S-1-22-2-1023 SID[ 28]: S-1-22-2-1024 SID[ 29]: S-1-22-2-1025 SID[ 30]: S-1-22-2-1026 SID[ 31]: S-1-1-0 SID[ 32]: S-1-5-2 SID[ 33]: S-1-5-11 Privileges (0x 0): Rights (0x 0): [2014/04/10 15:14:01.993271, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 501 Primary group is 500 and contains 30 supplementary groups Group[ 0]: 501 Group[ 1]: 4 Group[ 2]: 500 Group[ 3]: 450 Group[ 4]: 1001 Group[ 5]: 1002 Group[ 6]: 1003 Group[ 7]: 1004 Group[ 8]: 1005 Group[ 9]: 1006 Group[ 10]: 1007 Group[ 11]: 1008 Group[ 12]: 1009 Group[ 13]: 1010 Group[ 14]: 1011 Group[ 15]: 1012 Group[ 16]: 1013 Group[ 17]: 1014 Group[ 18]: 1015 Group[ 19]: 1016 Group[ 20]: 1017 Group[ 21]: 1018 Group[ 22]: 1019 Group[ 23]: 1020 Group[ 24]: 1021 Group[ 25]: 1022 Group[ 26]: 1023 Group[ 27]: 1024 Group[ 28]: 1025 Group[ 29]: 1026 [2014/04/10 15:14:01.993578, 5, pid=3975, effective(501, 500), real(501, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(501,501), gid=(0,500) [2014/04/10 15:14:01.993605, 4, pid=3975, effective(501, 500), real(501, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:01.993628, 5, pid=3975, effective(501, 500), real(501, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:01.993650, 5, pid=3975, effective(501, 500), real(501, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:01.993685, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:01.993720, 10, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share es_objects$, directory /tmp/.editshare/objects [2014/04/10 15:14:01.993746, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:848(make_connection_snum) macbookpro5-new (ipv4:10.43.6.143:49436) connect to service es_objects$ initially as user editshare (uid=501, gid=500) (pid 3975) [2014/04/10 15:14:01.993776, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:01.993800, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/10 15:14:01.993824, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 38B85D1E [2014/04/10 15:14:01.993849, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfbbe770 [2014/04/10 15:14:01.993876, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/10 15:14:01.993891, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '38B85D1E' stored [2014/04/10 15:14:01.993913, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x38b85d1e (951606558) tcon_wire_id : 0x0000aa09 (43529) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : 'es_objects$' encryption_required : 0x00 (0) session_global_id : 0x88c5298d (2294622605) [2014/04/10 15:14:01.994115, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 38B85D1E [2014/04/10 15:14:01.994140, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:01.994162, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:01.994185, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2014/04/10 15:14:01.994197, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x38b85d1e) stored [2014/04/10 15:14:01.994219, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000aa09 (43529) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x38b85d1e (951606558) tcon_wire_id : 0x0000aa09 (43529) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : 'es_objects$' encryption_required : 0x00 (0) session_global_id : 0x88c5298d (2294622605) status : NT_STATUS_OK idle_time : Thu Apr 10 15:14:02 2014 EDT compat : * [2014/04/10 15:14:01.994498, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=es_objects$ [2014/04/10 15:14:01.994522, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:01.994535, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=43529 smb_pid=93 smb_uid=11146 smb_mid=14345 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 169 (0xA9) smb_vwv[ 4]= 31 (0x1F) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2014/04/10 15:14:01.994717, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2014/04/10 15:14:02.001582, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 104 [2014/04/10 15:14:02.001621, 6, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x68 [2014/04/10 15:14:02.001644, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 9 of length 108 (0 toread) [2014/04/10 15:14:02.001664, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:02.001676, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=104 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=49155 smb_tid=65535 smb_pid=94 smb_uid=11146 smb_mid=14346 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=61 [2014/04/10 15:14:02.001818, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 30 00 2E 00 34 00 33 00 2E .\.\.1.0 ...4.3.. [0010] 00 31 00 30 00 2E 00 32 00 30 00 31 00 5C 00 45 .1.0...2 .0.1.\.E [0020] 00 53 00 5F 00 4F 00 42 00 4A 00 45 00 43 00 54 .S._.O.B .J.E.C.T [0030] 00 53 00 24 00 00 00 3F 3F 3F 3F 3F 00 .S.$...? ????. [2014/04/10 15:14:02.001892, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtconX (pid 3975) conn 0x0 [2014/04/10 15:14:02.001914, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.001935, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.001955, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.001986, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:02.002011, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [ES_OBJECTS$] [2014/04/10 15:14:02.002044, 6, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2657(lp_file_list_changed) lp_file_list_changed() file /etc/samba/smb.%U.conf -> /etc/samba/smb.guillermo.conf last mod_time: Thu Apr 10 14:17:50 2014 file /etc/samba/smb_custom.conf -> /etc/samba/smb_custom.conf last mod_time: Wed Dec 31 19:00:00 1969 file /etc/samba/smb_adsso.conf -> /etc/samba/smb_adsso.conf last mod_time: Mon Feb 3 12:13:59 2014 file /etc/samba/smb_era.conf -> /etc/samba/smb_era.conf last mod_time: Wed Feb 19 16:08:55 2014 file /etc/samba/smb_%I.conf -> /etc/samba/smb_10.43.6.143.conf last mod_time: Thu Apr 10 15:11:56 2014 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu Apr 10 15:07:57 2014 [2014/04/10 15:14:02.002202, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1100(make_connection) making a connection to 'normal' service es_objects$ [2014/04/10 15:14:02.002225, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:02.002246, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/10 15:14:02.002268, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key C330E993 [2014/04/10 15:14:02.002292, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfba0000 [2014/04/10 15:14:02.002329, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/10 15:14:02.002344, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'C330E993' stored [2014/04/10 15:14:02.002365, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xc330e993 (3274762643) tcon_wire_id : 0x0000c97b (51579) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2014/04/10 15:14:02.002546, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key C330E993 [2014/04/10 15:14:02.002568, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:02.002589, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:02.002610, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2014/04/10 15:14:02.002622, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xc330e993) stored [2014/04/10 15:14:02.002642, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000c97b (51579) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xc330e993 (3274762643) tcon_wire_id : 0x0000c97b (51579) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu Apr 10 15:14:02 2014 EDT compat : NULL [2014/04/10 15:14:02.002900, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.43.6.143 (10.43.6.143) [2014/04/10 15:14:02.002925, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share es_objects$ is ok for unix user guillermo [2014/04/10 15:14:02.002972, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user editshare [2014/04/10 15:14:02.002995, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is editshare [2014/04/10 15:14:02.003017, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [editshare]! [2014/04/10 15:14:02.003039, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\editshare => domain=[Unix User], name=[editshare] [2014/04/10 15:14:02.003060, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2014/04/10 15:14:02.003282, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username editshare, was [2014/04/10 15:14:02.003312, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name , was [2014/04/10 15:14:02.003335, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain VMUBUNTU, was [2014/04/10 15:14:02.003358, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: vmubuntu [2014/04/10 15:14:02.003382, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\vmubuntu\editshare\profile, was [2014/04/10 15:14:02.003404, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: vmubuntu [2014/04/10 15:14:02.003426, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\vmubuntu\editshare, was [2014/04/10 15:14:02.003449, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2014/04/10 15:14:02.003471, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2014/04/10 15:14:02.003492, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-2107050960-505430423-475500160-2002 [2014/04/10 15:14:02.003515, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-2107050960-505430423-475500160-2002 from rid 2002 [2014/04/10 15:14:02.003545, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username editshare, was editshare [2014/04/10 15:14:02.003566, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-22-1-501 [2014/04/10 15:14:02.003596, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.003618, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.003643, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.003664, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.003684, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.003720, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.003742, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 501 -> sid S-1-22-2-501 [2014/04/10 15:14:02.003768, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1560(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for editshare [2014/04/10 15:14:02.003789, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info.c:309(samu_to_SamInfo3) Unix User found in struct samu. Rid marked as special and sid (S-1-22-1-501) saved as extra sid [2014/04/10 15:14:02.003813, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user editshare [2014/04/10 15:14:02.003835, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is editshare [2014/04/10 15:14:02.003857, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [editshare]! [2014/04/10 15:14:02.003885, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [editshare] [2014/04/10 15:14:02.003944, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.003967, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.003988, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.004008, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.004028, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.004063, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.004086, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 501 -> sid S-1-22-2-501 [2014/04/10 15:14:02.004112, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.004133, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.004154, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.004174, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.004194, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.004228, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.004254, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 4 -> sid S-1-22-2-4 [2014/04/10 15:14:02.004281, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.004302, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.004322, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.004342, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.004362, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.004395, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.004417, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 500 -> sid S-1-22-2-500 [2014/04/10 15:14:02.004443, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.004464, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.004484, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.004504, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.004524, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.004546, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.004546, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 450 -> sid S-1-22-2-450 [2014/04/10 15:14:02.005364, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.005395, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.005416, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.005436, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.005456, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.005492, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.005514, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1001 -> sid S-1-22-2-1001 [2014/04/10 15:14:02.005541, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.005563, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.005583, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.005608, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.005628, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.005662, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.005684, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1002 -> sid S-1-22-2-1002 [2014/04/10 15:14:02.005710, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.005731, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.005751, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.005771, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.005791, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.005825, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.005846, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1003 -> sid S-1-22-2-1003 [2014/04/10 15:14:02.005872, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.005893, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.005913, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.005933, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.005952, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.005986, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.006007, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1004 -> sid S-1-22-2-1004 [2014/04/10 15:14:02.006033, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.006054, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.006074, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.006094, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.006290, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.006343, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.006381, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1005 -> sid S-1-22-2-1005 [2014/04/10 15:14:02.006420, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.006451, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.006480, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.006509, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.006537, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.006586, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.006617, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1006 -> sid S-1-22-2-1006 [2014/04/10 15:14:02.006654, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.006684, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.006713, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.006741, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.006769, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.006817, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.006848, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1007 -> sid S-1-22-2-1007 [2014/04/10 15:14:02.006887, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.006918, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.006946, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.006975, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.007003, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.007051, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.007082, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1008 -> sid S-1-22-2-1008 [2014/04/10 15:14:02.007119, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.007149, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.007178, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.007211, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.007240, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.007289, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.007320, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1009 -> sid S-1-22-2-1009 [2014/04/10 15:14:02.007357, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.007387, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.007415, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.007444, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.007472, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.007520, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.007551, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1010 -> sid S-1-22-2-1010 [2014/04/10 15:14:02.007588, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.007618, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.007646, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.007675, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.007703, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.007751, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.007782, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1011 -> sid S-1-22-2-1011 [2014/04/10 15:14:02.007818, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.007848, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.007876, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.007905, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.007933, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.007981, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.008016, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1012 -> sid S-1-22-2-1012 [2014/04/10 15:14:02.008054, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.008084, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.008113, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.008141, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.008169, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.008219, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.008250, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1013 -> sid S-1-22-2-1013 [2014/04/10 15:14:02.008286, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.008317, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.008345, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.008374, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.008401, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.008450, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.008481, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1014 -> sid S-1-22-2-1014 [2014/04/10 15:14:02.008517, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.008545, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.008587, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.008629, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.008658, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.008709, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.008740, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1015 -> sid S-1-22-2-1015 [2014/04/10 15:14:02.008778, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.008809, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.008843, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.008872, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.008901, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.008950, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.008980, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1016 -> sid S-1-22-2-1016 [2014/04/10 15:14:02.009018, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.009048, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.009076, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.009105, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.009133, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.009181, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.009212, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1017 -> sid S-1-22-2-1017 [2014/04/10 15:14:02.009249, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.009279, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.009307, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.009336, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.009364, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.009412, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.009443, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1018 -> sid S-1-22-2-1018 [2014/04/10 15:14:02.009481, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.009512, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.009540, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.009569, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.009597, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.009645, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.009682, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1019 -> sid S-1-22-2-1019 [2014/04/10 15:14:02.009720, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.009750, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.009779, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.009807, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.009835, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.009884, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.009915, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1020 -> sid S-1-22-2-1020 [2014/04/10 15:14:02.009951, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.009981, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.010009, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.010038, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.010066, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.010114, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.010145, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1021 -> sid S-1-22-2-1021 [2014/04/10 15:14:02.010181, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.010222, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.010251, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.010280, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.010308, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.010357, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.010388, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1022 -> sid S-1-22-2-1022 [2014/04/10 15:14:02.010426, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.010456, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.010490, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.010519, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.010547, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.010596, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.010627, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1023 -> sid S-1-22-2-1023 [2014/04/10 15:14:02.010664, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.010694, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.010723, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.010751, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.010778, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.010827, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.010858, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1024 -> sid S-1-22-2-1024 [2014/04/10 15:14:02.010894, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.010924, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.010953, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.010981, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.011009, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.011058, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.011088, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1025 -> sid S-1-22-2-1025 [2014/04/10 15:14:02.011125, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.011155, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.011183, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.011211, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.011240, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.011293, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.011324, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1026 -> sid S-1-22-2-1026 [2014/04/10 15:14:02.011373, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: VMUBUNTU\editshare => domain=[VMUBUNTU], name=[editshare] [2014/04/10 15:14:02.011405, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2014/04/10 15:14:02.011435, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.011465, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.011493, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.011521, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.011549, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.011592, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:1293(smbpasswd_getsampwnam) getsampwnam (smbpasswd): search by name: editshare [2014/04/10 15:14:02.011621, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:238(startsmbfilepwent) startsmbfilepwent_internal: opening file /etc/samba/smbpasswd [2014/04/10 15:14:02.011671, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user _flow invalidated [2014/04/10 15:14:02.011704, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user _flow, uid 497 [2014/04/10 15:14:02.011735, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user flow invalidated [2014/04/10 15:14:02.011764, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user flow, uid 493 [2014/04/10 15:14:02.011795, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user geevs invalidated [2014/04/10 15:14:02.011824, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user geevs, uid 492 [2014/04/10 15:14:02.011855, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user tracey invalidated [2014/04/10 15:14:02.011884, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user tracey, uid 1001 [2014/04/10 15:14:02.011915, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user tracey1 invalidated [2014/04/10 15:14:02.011944, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user tracey1, uid 1002 [2014/04/10 15:14:02.011975, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user brian invalidated [2014/04/10 15:14:02.012010, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user brian, uid 1003 [2014/04/10 15:14:02.012040, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user lelia invalidated [2014/04/10 15:14:02.012069, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user lelia, uid 1004 [2014/04/10 15:14:02.012099, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user guillermo invalidated [2014/04/10 15:14:02.012128, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user guillermo, uid 1005 [2014/04/10 15:14:02.012158, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user test1 invalidated [2014/04/10 15:14:02.012187, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user test1, uid 1006 [2014/04/10 15:14:02.012217, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user test2 invalidated [2014/04/10 15:14:02.012247, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user test2, uid 1007 [2014/04/10 15:14:02.012276, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user test3 invalidated [2014/04/10 15:14:02.012305, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user test3, uid 1008 [2014/04/10 15:14:02.012335, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user junior invalidated [2014/04/10 15:14:02.012365, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user junior, uid 1009 [2014/04/10 15:14:02.012397, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:510(getsmbfilepwent) getsmbfilepwent: LM password for user danilo invalidated [2014/04/10 15:14:02.012426, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:536(getsmbfilepwent) getsmbfilepwent: returning passwd entry for user danilo, uid 1010 [2014/04/10 15:14:02.012457, 5, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:587(getsmbfilepwent) getsmbfilepwent: end of file reached. [2014/04/10 15:14:02.012495, 7, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_smbpasswd.c:355(endsmbfilepwent) endsmbfilepwent_internal: closed password file. [2014/04/10 15:14:02.012527, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.012548, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.012548, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.012651, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.012686, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.012714, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.012765, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.012800, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix User\editshare => domain=[Unix User], name=[editshare] [2014/04/10 15:14:02.012830, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2014/04/10 15:14:02.013133, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1359(sid_to_uid) sid S-1-22-1-501 -> uid 501 [2014/04/10 15:14:02.013209, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [editshare] [2014/04/10 15:14:02.013294, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.013328, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.013358, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.013387, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.013415, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.013466, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.013499, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 501 -> sid S-1-22-2-501 [2014/04/10 15:14:02.013537, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.013568, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.013597, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.013626, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.013654, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.013703, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.013735, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 4 -> sid S-1-22-2-4 [2014/04/10 15:14:02.013773, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.013803, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.013832, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.013861, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.013896, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.013945, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.013976, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 500 -> sid S-1-22-2-500 [2014/04/10 15:14:02.014014, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.014044, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.014072, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.014101, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.014148, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.014203, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.014226, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 450 -> sid S-1-22-2-450 [2014/04/10 15:14:02.014254, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.014275, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.014296, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.014316, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.014336, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.014370, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.014391, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1001 -> sid S-1-22-2-1001 [2014/04/10 15:14:02.014418, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.014439, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.014459, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.014479, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.014499, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.014533, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.014555, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1002 -> sid S-1-22-2-1002 [2014/04/10 15:14:02.014586, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.014607, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.014627, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.014647, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.014666, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.014701, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.014722, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1003 -> sid S-1-22-2-1003 [2014/04/10 15:14:02.014748, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.014770, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.014791, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.014811, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.014831, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.014865, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.014886, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1004 -> sid S-1-22-2-1004 [2014/04/10 15:14:02.014912, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.014933, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.014953, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.014973, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.014993, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.015027, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.015048, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1005 -> sid S-1-22-2-1005 [2014/04/10 15:14:02.015074, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.015095, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.015116, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.015135, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.015159, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.015194, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.015216, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1006 -> sid S-1-22-2-1006 [2014/04/10 15:14:02.015242, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.015264, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.015284, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.015305, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.015325, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.015359, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.015380, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1007 -> sid S-1-22-2-1007 [2014/04/10 15:14:02.015406, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.015427, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.015447, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.015467, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.015487, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.015521, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.015543, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1008 -> sid S-1-22-2-1008 [2014/04/10 15:14:02.015569, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.015591, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.015611, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.015631, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.015651, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.015686, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.015707, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1009 -> sid S-1-22-2-1009 [2014/04/10 15:14:02.015738, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.015759, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.015780, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.015800, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.015820, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.015854, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.015876, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1010 -> sid S-1-22-2-1010 [2014/04/10 15:14:02.015902, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.015923, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.015944, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.015964, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.015984, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.016018, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.016040, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1011 -> sid S-1-22-2-1011 [2014/04/10 15:14:02.016065, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.016087, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.016107, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.016127, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.016147, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.016181, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.016203, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1012 -> sid S-1-22-2-1012 [2014/04/10 15:14:02.016229, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.016250, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.016270, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.016294, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.016314, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.016348, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.016370, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1013 -> sid S-1-22-2-1013 [2014/04/10 15:14:02.016396, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.016418, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.016438, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.016458, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.016478, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.016512, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.016533, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1014 -> sid S-1-22-2-1014 [2014/04/10 15:14:02.016548, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.016548, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.016592, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.016613, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.016634, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.016670, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.016692, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1015 -> sid S-1-22-2-1015 [2014/04/10 15:14:02.016720, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.016742, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.016762, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.016782, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.016802, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.016837, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.016859, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1016 -> sid S-1-22-2-1016 [2014/04/10 15:14:02.016892, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.016914, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.016934, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.016954, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.016974, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.017009, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.017030, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1017 -> sid S-1-22-2-1017 [2014/04/10 15:14:02.017051, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.017051, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.017051, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.017051, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.017051, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.017051, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.017051, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1018 -> sid S-1-22-2-1018 [2014/04/10 15:14:02.017051, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.017051, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.017051, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.017051, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.017051, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.017051, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.017051, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1019 -> sid S-1-22-2-1019 [2014/04/10 15:14:02.017051, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.017051, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.017071, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.017097, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.017118, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.017153, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.017175, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1020 -> sid S-1-22-2-1020 [2014/04/10 15:14:02.017202, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.017224, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.017244, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.017264, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.017284, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.017318, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.017340, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1021 -> sid S-1-22-2-1021 [2014/04/10 15:14:02.017366, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.017388, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.017408, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.017428, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.017448, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.017482, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.017504, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1022 -> sid S-1-22-2-1022 [2014/04/10 15:14:02.017530, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.017551, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.017579, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.017599, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.017619, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.017654, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.017680, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1023 -> sid S-1-22-2-1023 [2014/04/10 15:14:02.017707, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.017729, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.017750, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.017770, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.017790, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.017824, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.017846, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1024 -> sid S-1-22-2-1024 [2014/04/10 15:14:02.017872, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.017894, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.017914, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.017934, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.017953, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.017988, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.018009, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1025 -> sid S-1-22-2-1025 [2014/04/10 15:14:02.018035, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.018057, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.018077, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.018097, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.018117, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.018151, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.018173, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 1026 -> sid S-1-22-2-1026 [2014/04/10 15:14:02.018196, 1, pid=3975, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2936(lp_idmap_range) idmap range not specified for domain '*' [2014/04/10 15:14:02.018220, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:340(create_local_nt_token) Create local NT token for S-1-22-1-501 [2014/04/10 15:14:02.018253, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[-1:G] [2014/04/10 15:14:02.018279, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[4294967295], endptr=[:G] [2014/04/10 15:14:02.018300, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.018321, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.018341, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.018361, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.018381, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.018417, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-544 [2014/04/10 15:14:02.018442, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.018463, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1094(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-544 [2014/04/10 15:14:02.018484, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.018505, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.018525, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.018545, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.018565, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.018598, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:439(finalize_local_nt_token) Failed to fetch domain sid for EDITSHARE_GROUP [2014/04/10 15:14:02.018621, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.018647, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-545]: value=[-1:G] [2014/04/10 15:14:02.018668, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-32-545]: id=[4294967295], endptr=[:G] [2014/04/10 15:14:02.018689, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.018709, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.018730, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.018750, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.018770, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.018808, 10, pid=3975, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-545 [2014/04/10 15:14:02.018833, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.018854, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1094(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-545 [2014/04/10 15:14:02.018875, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.018895, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.018916, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.018935, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.018955, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.018988, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:470(finalize_local_nt_token) Failed to fetch domain sid for EDITSHARE_GROUP [2014/04/10 15:14:02.019012, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.019033, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.019053, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.019073, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.019094, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.019114, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.019244, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.019270, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-1-501] [2014/04/10 15:14:02.019295, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-501] [2014/04/10 15:14:02.019319, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-4] [2014/04/10 15:14:02.019343, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-500] [2014/04/10 15:14:02.019367, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-450] [2014/04/10 15:14:02.019390, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1001] [2014/04/10 15:14:02.019414, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1002] [2014/04/10 15:14:02.019438, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1003] [2014/04/10 15:14:02.019466, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1004] [2014/04/10 15:14:02.019490, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1005] [2014/04/10 15:14:02.019515, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1006] [2014/04/10 15:14:02.019538, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1007] [2014/04/10 15:14:02.019562, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1008] [2014/04/10 15:14:02.019588, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1009] [2014/04/10 15:14:02.019612, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1010] [2014/04/10 15:14:02.019636, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1011] [2014/04/10 15:14:02.019659, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1012] [2014/04/10 15:14:02.019683, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1013] [2014/04/10 15:14:02.019707, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1014] [2014/04/10 15:14:02.019731, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1015] [2014/04/10 15:14:02.019755, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1016] [2014/04/10 15:14:02.019778, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1017] [2014/04/10 15:14:02.019802, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1018] [2014/04/10 15:14:02.019826, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1019] [2014/04/10 15:14:02.019850, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1020] [2014/04/10 15:14:02.019873, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1021] [2014/04/10 15:14:02.019897, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1022] [2014/04/10 15:14:02.019921, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1023] [2014/04/10 15:14:02.019944, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1024] [2014/04/10 15:14:02.019968, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1025] [2014/04/10 15:14:02.019996, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-1026] [2014/04/10 15:14:02.020021, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2014/04/10 15:14:02.020052, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2014/04/10 15:14:02.020076, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2014/04/10 15:14:02.020144, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: value=[-1:G] [2014/04/10 15:14:02.020168, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-1-0]: id=[4294967295], endptr=[:G] [2014/04/10 15:14:02.020193, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: value=[-1:G] [2014/04/10 15:14:02.020214, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-2]: id=[4294967295], endptr=[:G] [2014/04/10 15:14:02.020239, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: value=[-1:G] [2014/04/10 15:14:02.020260, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-11]: id=[4294967295], endptr=[:G] [2014/04/10 15:14:02.020284, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2014/04/10 15:14:02.020306, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2014/04/10 15:14:02.020327, 10, pid=3975, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2014/04/10 15:14:02.020351, 10, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (34): SID[ 0]: S-1-22-1-501 SID[ 1]: S-1-22-2-501 SID[ 2]: S-1-22-2-4 SID[ 3]: S-1-22-2-500 SID[ 4]: S-1-22-2-450 SID[ 5]: S-1-22-2-1001 SID[ 6]: S-1-22-2-1002 SID[ 7]: S-1-22-2-1003 SID[ 8]: S-1-22-2-1004 SID[ 9]: S-1-22-2-1005 SID[ 10]: S-1-22-2-1006 SID[ 11]: S-1-22-2-1007 SID[ 12]: S-1-22-2-1008 SID[ 13]: S-1-22-2-1009 SID[ 14]: S-1-22-2-1010 SID[ 15]: S-1-22-2-1011 SID[ 16]: S-1-22-2-1012 SID[ 17]: S-1-22-2-1013 SID[ 18]: S-1-22-2-1014 SID[ 19]: S-1-22-2-1015 SID[ 20]: S-1-22-2-1016 SID[ 21]: S-1-22-2-1017 SID[ 22]: S-1-22-2-1018 SID[ 23]: S-1-22-2-1019 SID[ 24]: S-1-22-2-1020 SID[ 25]: S-1-22-2-1021 SID[ 26]: S-1-22-2-1022 SID[ 27]: S-1-22-2-1023 SID[ 28]: S-1-22-2-1024 SID[ 29]: S-1-22-2-1025 SID[ 30]: S-1-22-2-1026 SID[ 31]: S-1-1-0 SID[ 32]: S-1-5-2 SID[ 33]: S-1-5-11 Privileges (0x 0): Rights (0x 0): [2014/04/10 15:14:02.020718, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 501 Primary group is 501 and contains 30 supplementary groups Group[ 0]: 501 Group[ 1]: 4 Group[ 2]: 500 Group[ 3]: 450 Group[ 4]: 1001 Group[ 5]: 1002 Group[ 6]: 1003 Group[ 7]: 1004 Group[ 8]: 1005 Group[ 9]: 1006 Group[ 10]: 1007 Group[ 11]: 1008 Group[ 12]: 1009 Group[ 13]: 1010 Group[ 14]: 1011 Group[ 15]: 1012 Group[ 16]: 1013 Group[ 17]: 1014 Group[ 18]: 1015 Group[ 19]: 1016 Group[ 20]: 1017 Group[ 21]: 1018 Group[ 22]: 1019 Group[ 23]: 1020 Group[ 24]: 1021 Group[ 25]: 1022 Group[ 26]: 1023 Group[ 27]: 1024 Group[ 28]: 1025 Group[ 29]: 1026 [2014/04/10 15:14:02.021024, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:483(set_conn_force_user_group) Forced user editshare [2014/04/10 15:14:02.021052, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: VMUBUNTU\editors => domain=[VMUBUNTU], name=[editors] [2014/04/10 15:14:02.021076, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2014/04/10 15:14:02.021099, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.021122, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.021144, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.021166, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.021187, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.021226, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.021251, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\editors => domain=[Unix Group], name=[editors] [2014/04/10 15:14:02.021274, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2014/04/10 15:14:02.021514, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1412(sid_to_gid) sid S-1-22-2-500 -> gid 500 [2014/04/10 15:14:02.021553, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:375(find_forced_group) Forced group editors [2014/04/10 15:14:02.021579, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service es_objects$, connectpath = /tmp/.editshare/objects [2014/04/10 15:14:02.021605, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp/.editshare/objects' for service [es_objects$] [2014/04/10 15:14:02.021629, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share es_objects$ is ok for unix user editshare [2014/04/10 15:14:02.021653, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share es_objects$ is read-only for unix user editshare [2014/04/10 15:14:02.021684, 10, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/10 15:14:02.021710, 3, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2014/04/10 15:14:02.021733, 3, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2014/04/10 15:14:02.021755, 10, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2014/04/10 15:14:02.021799, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service es_objects$, connectpath = /tmp/.editshare/objects [2014/04/10 15:14:02.021825, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share es_objects$ is ok for unix user guillermo [2014/04/10 15:14:02.021849, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share es_objects$ is read-only for unix user guillermo [2014/04/10 15:14:02.021879, 10, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2014/04/10 15:14:02.021932, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.021959, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.021982, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.022005, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.022027, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.022066, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.022091, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 500 -> sid S-1-22-2-500 [2014/04/10 15:14:02.022114, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (501, 500) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.022138, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (34): SID[ 0]: S-1-22-1-501 SID[ 1]: S-1-22-2-500 SID[ 2]: S-1-22-2-4 SID[ 3]: S-1-22-2-500 SID[ 4]: S-1-22-2-450 SID[ 5]: S-1-22-2-1001 SID[ 6]: S-1-22-2-1002 SID[ 7]: S-1-22-2-1003 SID[ 8]: S-1-22-2-1004 SID[ 9]: S-1-22-2-1005 SID[ 10]: S-1-22-2-1006 SID[ 11]: S-1-22-2-1007 SID[ 12]: S-1-22-2-1008 SID[ 13]: S-1-22-2-1009 SID[ 14]: S-1-22-2-1010 SID[ 15]: S-1-22-2-1011 SID[ 16]: S-1-22-2-1012 SID[ 17]: S-1-22-2-1013 SID[ 18]: S-1-22-2-1014 SID[ 19]: S-1-22-2-1015 SID[ 20]: S-1-22-2-1016 SID[ 21]: S-1-22-2-1017 SID[ 22]: S-1-22-2-1018 SID[ 23]: S-1-22-2-1019 SID[ 24]: S-1-22-2-1020 SID[ 25]: S-1-22-2-1021 SID[ 26]: S-1-22-2-1022 SID[ 27]: S-1-22-2-1023 SID[ 28]: S-1-22-2-1024 SID[ 29]: S-1-22-2-1025 SID[ 30]: S-1-22-2-1026 SID[ 31]: S-1-1-0 SID[ 32]: S-1-5-2 SID[ 33]: S-1-5-11 Privileges (0x 0): Rights (0x 0): [2014/04/10 15:14:02.022508, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 501 Primary group is 500 and contains 30 supplementary groups Group[ 0]: 501 Group[ 1]: 4 Group[ 2]: 500 Group[ 3]: 450 Group[ 4]: 1001 Group[ 5]: 1002 Group[ 6]: 1003 Group[ 7]: 1004 Group[ 8]: 1005 Group[ 9]: 1006 Group[ 10]: 1007 Group[ 11]: 1008 Group[ 12]: 1009 Group[ 13]: 1010 Group[ 14]: 1011 Group[ 15]: 1012 Group[ 16]: 1013 Group[ 17]: 1014 Group[ 18]: 1015 Group[ 19]: 1016 Group[ 20]: 1017 Group[ 21]: 1018 Group[ 22]: 1019 Group[ 23]: 1020 Group[ 24]: 1021 Group[ 25]: 1022 Group[ 26]: 1023 Group[ 27]: 1024 Group[ 28]: 1025 Group[ 29]: 1026 [2014/04/10 15:14:02.022815, 5, pid=3975, effective(501, 500), real(501, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(501,501), gid=(0,500) [2014/04/10 15:14:02.022841, 4, pid=3975, effective(501, 500), real(501, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.022864, 5, pid=3975, effective(501, 500), real(501, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.022886, 5, pid=3975, effective(501, 500), real(501, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.022921, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:02.022951, 10, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share es_objects$, directory /tmp/.editshare/objects [2014/04/10 15:14:02.022976, 2, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:848(make_connection_snum) macbookpro5-new (ipv4:10.43.6.143:49436) connect to service es_objects$ initially as user editshare (uid=501, gid=500) (pid 3975) [2014/04/10 15:14:02.023006, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:02.023030, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/10 15:14:02.023054, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key C330E993 [2014/04/10 15:14:02.023080, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfbbc150 [2014/04/10 15:14:02.023107, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2014/04/10 15:14:02.023122, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'C330E993' stored [2014/04/10 15:14:02.023145, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xc330e993 (3274762643) tcon_wire_id : 0x0000c97b (51579) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : 'es_objects$' encryption_required : 0x00 (0) session_global_id : 0x88c5298d (2294622605) [2014/04/10 15:14:02.023342, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key C330E993 [2014/04/10 15:14:02.023366, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:02.023388, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:02.023416, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2014/04/10 15:14:02.023429, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xc330e993) stored [2014/04/10 15:14:02.023451, 1, pid=3975, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000c97b (51579) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xc330e993 (3274762643) tcon_wire_id : 0x0000c97b (51579) server_id: struct server_id pid : 0x0000000000000f87 (3975) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x9a3e86444e9cd940 (-7332275515377788608) creation_time : Thu Apr 10 15:14:02 2014 EDT share_name : 'es_objects$' encryption_required : 0x00 (0) session_global_id : 0x88c5298d (2294622605) status : NT_STATUS_OK idle_time : Thu Apr 10 15:14:02 2014 EDT compat : * [2014/04/10 15:14:02.023729, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=ES_OBJECTS$ [2014/04/10 15:14:02.023752, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:02.023765, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51203 smb_tid=51579 smb_pid=94 smb_uid=11146 smb_mid=14346 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 169 (0xA9) smb_vwv[ 4]= 31 (0x1F) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2014/04/10 15:14:02.023949, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2014/04/10 15:14:02.025288, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2014/04/10 15:14:02.025327, 6, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1793(process_smb) got message type 0x0 of len 0x44 [2014/04/10 15:14:02.025349, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1795(process_smb) Transaction 10 of length 72 (0 toread) [2014/04/10 15:14:02.025370, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2014/04/10 15:14:02.025382, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49155 smb_tid=51579 smb_pid=21520 smb_uid=11146 smb_mid=14347 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 8 (0x8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2014/04/10 15:14:02.025639, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 04 01 ... [2014/04/10 15:14:02.025668, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1398(switch_message) switch message SMBtrans2 (pid 3975) conn 0x7f8bcfbba240 [2014/04/10 15:14:02.025700, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.025723, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2014/04/10 15:14:02.025744, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2014/04/10 15:14:02.025764, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.025784, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.025821, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.025843, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1075(legacy_gid_to_sid) LEGACY: gid 500 -> sid S-1-22-2-500 [2014/04/10 15:14:02.025865, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (501, 500) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.025887, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (34): SID[ 0]: S-1-22-1-501 SID[ 1]: S-1-22-2-500 SID[ 2]: S-1-22-2-4 SID[ 3]: S-1-22-2-500 SID[ 4]: S-1-22-2-450 SID[ 5]: S-1-22-2-1001 SID[ 6]: S-1-22-2-1002 SID[ 7]: S-1-22-2-1003 SID[ 8]: S-1-22-2-1004 SID[ 9]: S-1-22-2-1005 SID[ 10]: S-1-22-2-1006 SID[ 11]: S-1-22-2-1007 SID[ 12]: S-1-22-2-1008 SID[ 13]: S-1-22-2-1009 SID[ 14]: S-1-22-2-1010 SID[ 15]: S-1-22-2-1011 SID[ 16]: S-1-22-2-1012 SID[ 17]: S-1-22-2-1013 SID[ 18]: S-1-22-2-1014 SID[ 19]: S-1-22-2-1015 SID[ 20]: S-1-22-2-1016 SID[ 21]: S-1-22-2-1017 SID[ 22]: S-1-22-2-1018 SID[ 23]: S-1-22-2-1019 SID[ 24]: S-1-22-2-1020 SID[ 25]: S-1-22-2-1021 SID[ 26]: S-1-22-2-1022 SID[ 27]: S-1-22-2-1023 SID[ 28]: S-1-22-2-1024 SID[ 29]: S-1-22-2-1025 SID[ 30]: S-1-22-2-1026 SID[ 31]: S-1-1-0 SID[ 32]: S-1-5-2 SID[ 33]: S-1-5-11 Privileges (0x 0): Rights (0x 0): [2014/04/10 15:14:02.026217, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 501 Primary group is 500 and contains 30 supplementary groups Group[ 0]: 501 Group[ 1]: 4 Group[ 2]: 500 Group[ 3]: 450 Group[ 4]: 1001 Group[ 5]: 1002 Group[ 6]: 1003 Group[ 7]: 1004 Group[ 8]: 1005 Group[ 9]: 1006 Group[ 10]: 1007 Group[ 11]: 1008 Group[ 12]: 1009 Group[ 13]: 1010 Group[ 14]: 1011 Group[ 15]: 1012 Group[ 16]: 1013 Group[ 17]: 1014 Group[ 18]: 1015 Group[ 19]: 1016 Group[ 20]: 1017 Group[ 21]: 1018 Group[ 22]: 1019 Group[ 23]: 1020 Group[ 24]: 1021 Group[ 25]: 1022 Group[ 26]: 1023 Group[ 27]: 1024 Group[ 28]: 1025 Group[ 29]: 1026 [2014/04/10 15:14:02.026488, 5, pid=3975, effective(501, 500), real(501, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(501,501), gid=(0,500) [2014/04/10 15:14:02.026511, 4, pid=3975, effective(501, 500), real(501, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /tmp/.editshare/objects [2014/04/10 15:14:02.026544, 4, pid=3975, effective(501, 500), real(501, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /tmp/.editshare/objects [2014/04/10 15:14:02.026566, 3, pid=3975, effective(501, 500), real(501, 0)] ../source3/smbd/trans2.c:3662(call_trans2qfsinfo) call_trans2qfsinfo: level = 260 [2014/04/10 15:14:02.026595, 3, pid=3975, effective(501, 500), real(501, 0)] ../source3/smbd/trans2.c:3092(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 260 [2014/04/10 15:14:02.026625, 0, pid=3975, effective(501, 500), real(501, 0)] ../source3/smbd/trans2.c:919(send_trans2_replies) send_trans2_replies failed sanity useable_space = -60!!!setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.026739, 5, pid=3975, effective(501, 500), real(501, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.026762, 5, pid=3975, effective(501, 500), real(501, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.026794, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:02.026822, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:02.026845, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/10 15:14:02.026867, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key D584B803 [2014/04/10 15:14:02.026891, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfbbd420 [2014/04/10 15:14:02.026919, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key D584B803 [2014/04/10 15:14:02.026942, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:02.026963, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:02.026986, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /tmp [2014/04/10 15:14:02.027011, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /tmp [2014/04/10 15:14:02.027033, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.027053, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.027073, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.027103, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:02.027124, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1124(close_cnum) macbookpro5-new (ipv4:10.43.6.143:49436) closed connection to service IPC$ [2014/04/10 15:14:02.027149, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2014/04/10 15:14:02.027176, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2014/04/10 15:14:02.027199, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.027224, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.027245, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.027274, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:02.027303, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:02.027325, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/10 15:14:02.027347, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 381B1025 [2014/04/10 15:14:02.027370, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfbbd5d0 [2014/04/10 15:14:02.027395, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 381B1025 [2014/04/10 15:14:02.027417, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:02.027437, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:02.027459, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /tmp [2014/04/10 15:14:02.027483, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /tmp [2014/04/10 15:14:02.027503, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.027524, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.027544, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.027574, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:02.027595, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1124(close_cnum) macbookpro5-new (ipv4:10.43.6.143:49436) closed connection to service IPC$ [2014/04/10 15:14:02.027619, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2014/04/10 15:14:02.027643, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2014/04/10 15:14:02.027664, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.027684, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.027704, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.027734, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:02.027758, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:02.027783, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/10 15:14:02.027804, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 38B85D1E [2014/04/10 15:14:02.027827, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfbbe050 [2014/04/10 15:14:02.027851, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 38B85D1E [2014/04/10 15:14:02.027873, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:02.027893, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:02.027915, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /tmp/.editshare/objects [2014/04/10 15:14:02.027940, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /tmp/.editshare/objects [2014/04/10 15:14:02.027960, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.027981, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.028000, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.028030, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:02.028050, 1, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1124(close_cnum) macbookpro5-new (ipv4:10.43.6.143:49436) closed connection to service es_objects$ [2014/04/10 15:14:02.028074, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2014/04/10 15:14:02.028098, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2014/04/10 15:14:02.028119, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.028139, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.028158, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.028188, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:02.028212, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:02.028233, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/10 15:14:02.028254, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key C330E993 [2014/04/10 15:14:02.028277, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfbbd9f0 [2014/04/10 15:14:02.028301, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key C330E993 [2014/04/10 15:14:02.028326, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:02.028347, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:02.028368, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /tmp/.editshare/objects [2014/04/10 15:14:02.028393, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /tmp/.editshare/objects [2014/04/10 15:14:02.028413, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.028434, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.028453, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.028483, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:02.028503, 1, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1124(close_cnum) macbookpro5-new (ipv4:10.43.6.143:49436) closed connection to service es_objects$ [2014/04/10 15:14:02.028527, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2014/04/10 15:14:02.028543, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2014/04/10 15:14:02.028543, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.028544, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.028595, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.028626, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:02.028651, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:02.028672, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2014/04/10 15:14:02.028694, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 159359EF [2014/04/10 15:14:02.028717, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfba8180 [2014/04/10 15:14:02.028741, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 159359EF [2014/04/10 15:14:02.028763, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2014/04/10 15:14:02.028783, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:02.028804, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /tmp [2014/04/10 15:14:02.028829, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /tmp [2014/04/10 15:14:02.028850, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.028874, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.028894, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.028923, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:02.028944, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1124(close_cnum) macbookpro5-new (ipv4:10.43.6.143:49436) closed connection to service IPC$ [2014/04/10 15:14:02.028968, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2014/04/10 15:14:02.028992, 4, pid=3975, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2014/04/10 15:14:02.029013, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.029033, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.029052, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.029808, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:02.029835, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2014/04/10 15:14:02.029857, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2: 3: [2014/04/10 15:14:02.029878, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 88C5298D [2014/04/10 15:14:02.029904, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x7f8bcfba7790 [2014/04/10 15:14:02.029931, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 88C5298D [2014/04/10 15:14:02.029954, 5, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2014/04/10 15:14:02.029975, 10, pid=3975, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2014/04/10 15:14:02.030002, 4, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2014/04/10 15:14:02.030024, 5, pid=3975, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2014/04/10 15:14:02.030044, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:528(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2014/04/10 15:14:02.030074, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2014/04/10 15:14:02.030111, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 1536 - private_data=0x7f8bcfb99a20 [2014/04/10 15:14:02.030137, 10, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/notify_internal.c:181(notify_context_destructor) notify_context_destructor called [2014/04/10 15:14:02.030162, 5, pid=3975, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:340(messaging_deregister) Deregistering messaging pointer for type 784 - private_data=0x7f8bcfbb9830 [2014/04/10 15:14:02.030212, 3, pid=3975, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:212(exit_server_common) Server exit (send_trans2_replies: Not enough space)