[2006/05/25 12:37:03.021162, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8329f10 [2006/05/25 12:37:03.021421, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:03.021553, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '25FE5406' stored [2006/05/25 12:37:03.021825, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x25fe5406 (637424646) tcon_wire_id : 0x0000eb5f (60255) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:03 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:03.023474, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 25FE5406 [2006/05/25 12:37:03.023601, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:03.023761, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:03.023882, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:03.023978, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x25fe5406) stored [2006/05/25 12:37:03.024084, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000eb5f (60255) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x25fe5406 (637424646) tcon_wire_id : 0x0000eb5f (60255) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:03 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:03 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:03.370061, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:03.370441, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus1 [2006/05/25 12:37:03.399618, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2006/05/25 12:37:03.399879, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2006/05/25 12:37:03.400008, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus1 [2006/05/25 12:37:03.400125, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus1 [2006/05/25 12:37:03.400288, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:03.400416, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:03.400522, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:03.400718, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:03.400940, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:03.401077, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus1 [2006/05/25 12:37:03.401190, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus1 [2006/05/25 12:37:03.401336, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:03.401596, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:03.401812, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:03.402274, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:03.402484, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:03.402610, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:03.402758, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:03.402862, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:03.403028, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:03.403161, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:03.403310, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /var/volatile/tmp [2006/05/25 12:37:03.403429, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service IPC$ initially as user Marcus1 (uid=10001, gid=60001) (pid 3258) [2006/05/25 12:37:03.403579, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:03.403719, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:03.403841, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 25FE5406 [2006/05/25 12:37:03.403965, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8350550 [2006/05/25 12:37:03.404107, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:03.404183, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '25FE5406' stored [2006/05/25 12:37:03.404292, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x25fe5406 (637424646) tcon_wire_id : 0x0000eb5f (60255) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:03 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x96fa07e0 (2532968416) [2006/05/25 12:37:03.411306, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 25FE5406 [2006/05/25 12:37:03.411441, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:03.411554, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:03.411710, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:03.411785, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x25fe5406) stored [2006/05/25 12:37:03.411888, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000eb5f (60255) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x25fe5406 (637424646) tcon_wire_id : 0x0000eb5f (60255) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:03 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x96fa07e0 (2532968416) status : NT_STATUS_OK idle_time : Thu May 25 12:37:03 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:03.756934, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2006/05/25 12:37:03.757211, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:03.757378, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=60255 smb_pid=62819 smb_uid=18204 smb_mid=66 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2006/05/25 12:37:03.759099, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2006/05/25 12:37:03.759595, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 90 [2006/05/25 12:37:03.759935, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x5a [2006/05/25 12:37:03.760167, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 66 of length 94 (0 toread) [2006/05/25 12:37:03.760701, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:03.760898, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=90 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62822 smb_uid=36818 smb_mid=67 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=47 [2006/05/25 12:37:03.762308, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 49 .8...0.. .6.7.\.I [0020] 00 50 00 43 00 24 00 00 00 3F 3F 3F 3F 3F 00 .P.C.$.. .?????. [2006/05/25 12:37:03.763366, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:03.767139, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:03.767452, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:03.767743, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:03.768118, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:03.768383, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2006/05/25 12:37:03.768762, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service ipc$ [2006/05/25 12:37:03.769046, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:03.769312, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:03.769591, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 9EF5CAFF [2006/05/25 12:37:03.769916, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8329f10 [2006/05/25 12:37:03.770318, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:03.770473, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '9EF5CAFF' stored [2006/05/25 12:37:03.770793, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x9ef5caff (2666908415) tcon_wire_id : 0x0000c3a5 (50085) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:04 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:03.791818, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 9EF5CAFF [2006/05/25 12:37:03.792033, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:03.792217, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:03.792410, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:03.792524, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x9ef5caff) stored [2006/05/25 12:37:03.792820, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000c3a5 (50085) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x9ef5caff (2666908415) tcon_wire_id : 0x0000c3a5 (50085) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:04 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:04 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:04.135338, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:04.135769, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus0 [2006/05/25 12:37:04.136335, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2006/05/25 12:37:04.136677, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2006/05/25 12:37:04.136940, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus0 [2006/05/25 12:37:04.137170, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus0 [2006/05/25 12:37:04.137495, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:04.137825, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:04.138072, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:04.138305, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:04.138812, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:04.139114, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus0 [2006/05/25 12:37:04.139365, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus0 [2006/05/25 12:37:04.140340, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:04.141158, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:04.141415, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:04.142287, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:04.142674, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:04.142894, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:04.143079, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:04.143252, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:04.143502, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:04.144021, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:04.144293, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /var/volatile/tmp [2006/05/25 12:37:04.144498, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service IPC$ initially as user Marcus0 (uid=10000, gid=60001) (pid 3258) [2006/05/25 12:37:04.144830, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:04.145019, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:04.145219, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 9EF5CAFF [2006/05/25 12:37:04.145422, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8350620 [2006/05/25 12:37:04.145712, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:04.145850, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '9EF5CAFF' stored [2006/05/25 12:37:04.146033, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x9ef5caff (2666908415) tcon_wire_id : 0x0000c3a5 (50085) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:04 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x72b94fa8 (1924747176) [2006/05/25 12:37:04.152376, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 9EF5CAFF [2006/05/25 12:37:04.152583, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:04.152804, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:04.153002, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:04.153116, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x9ef5caff) stored [2006/05/25 12:37:04.153286, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000c3a5 (50085) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x9ef5caff (2666908415) tcon_wire_id : 0x0000c3a5 (50085) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:04 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x72b94fa8 (1924747176) status : NT_STATUS_OK idle_time : Thu May 25 12:37:04 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:04.496380, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2006/05/25 12:37:04.496691, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:04.496877, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=50085 smb_pid=62822 smb_uid=36818 smb_mid=67 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2006/05/25 12:37:04.498516, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2006/05/25 12:37:04.499113, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 90 [2006/05/25 12:37:04.499402, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x5a [2006/05/25 12:37:04.501043, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 67 of length 94 (0 toread) [2006/05/25 12:37:04.501326, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:04.501458, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=90 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62835 smb_uid=58186 smb_mid=68 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=47 [2006/05/25 12:37:04.502695, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 49 .8...0.. .6.7.\.I [0020] 00 50 00 43 00 24 00 00 00 3F 3F 3F 3F 3F 00 .P.C.$.. .?????. [2006/05/25 12:37:04.503484, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:04.503828, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:04.504060, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:04.504297, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:04.535464, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:04.535866, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2006/05/25 12:37:04.536134, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service ipc$ [2006/05/25 12:37:04.536266, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:04.536366, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:04.536474, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key ABE27FAF [2006/05/25 12:37:04.536588, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8329f10 [2006/05/25 12:37:04.536798, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:04.536882, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'ABE27FAF' stored [2006/05/25 12:37:04.536978, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xabe27faf (2883747759) tcon_wire_id : 0x00001eb8 (7864) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:05 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:04.872254, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key ABE27FAF [2006/05/25 12:37:04.872492, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:04.872862, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:04.873088, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:04.873213, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xabe27faf) stored [2006/05/25 12:37:04.873396, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00001eb8 (7864) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xabe27faf (2883747759) tcon_wire_id : 0x00001eb8 (7864) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:05 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:05 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:04.889506, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:04.889899, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus2 [2006/05/25 12:37:04.890399, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2006/05/25 12:37:04.890748, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2006/05/25 12:37:04.891038, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus2 [2006/05/25 12:37:04.891270, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus2 [2006/05/25 12:37:04.891574, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:04.891904, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:04.892124, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:04.892345, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:04.892937, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:04.893259, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus2 [2006/05/25 12:37:04.893511, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus2 [2006/05/25 12:37:04.893881, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:04.894405, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:04.894734, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:04.896131, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:04.896511, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:04.896788, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:04.896979, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:04.897152, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:04.897408, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:04.897702, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:04.897989, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /var/volatile/tmp [2006/05/25 12:37:04.898194, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service IPC$ initially as user Marcus2 (uid=10002, gid=60001) (pid 3258) [2006/05/25 12:37:04.898444, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:04.898696, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:04.898915, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key ABE27FAF [2006/05/25 12:37:04.899124, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8352a58 [2006/05/25 12:37:04.899362, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:04.899487, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'ABE27FAF' stored [2006/05/25 12:37:04.899714, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xabe27faf (2883747759) tcon_wire_id : 0x00001eb8 (7864) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:05 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xbd52ad1c (3176312092) [2006/05/25 12:37:05.236941, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key ABE27FAF [2006/05/25 12:37:05.237190, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:05.237434, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:05.237782, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:05.237951, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xabe27faf) stored [2006/05/25 12:37:05.238176, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00001eb8 (7864) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xabe27faf (2883747759) tcon_wire_id : 0x00001eb8 (7864) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:05 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xbd52ad1c (3176312092) status : NT_STATUS_OK idle_time : Thu May 25 12:37:05 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:05.284353, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2006/05/25 12:37:05.284561, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:05.284732, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=7864 smb_pid=62835 smb_uid=58186 smb_mid=68 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2006/05/25 12:37:05.285536, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2006/05/25 12:37:05.286004, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 90 [2006/05/25 12:37:05.286207, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x5a [2006/05/25 12:37:05.286331, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 68 of length 94 (0 toread) [2006/05/25 12:37:05.286447, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:05.286527, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=90 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62846 smb_uid=29314 smb_mid=69 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=47 [2006/05/25 12:37:05.287394, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 49 .8...0.. .6.7.\.I [0020] 00 50 00 43 00 24 00 00 00 3F 3F 3F 3F 3F 00 .P.C.$.. .?????. [2006/05/25 12:37:05.287945, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:05.288138, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:05.288262, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:05.288367, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:05.288573, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:05.288808, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2006/05/25 12:37:05.289031, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service ipc$ [2006/05/25 12:37:05.289193, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:05.289308, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:05.289449, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 8B70B871 [2006/05/25 12:37:05.289585, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8329f10 [2006/05/25 12:37:05.289818, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:05.289906, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '8B70B871' stored [2006/05/25 12:37:05.290007, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x8b70b871 (2339420273) tcon_wire_id : 0x00000f3f (3903) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:05 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:05.623321, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 8B70B871 [2006/05/25 12:37:05.623542, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:05.623902, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:05.624122, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:05.624245, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x8b70b871) stored [2006/05/25 12:37:05.624429, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00000f3f (3903) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x8b70b871 (2339420273) tcon_wire_id : 0x00000f3f (3903) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:05 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:05 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:05.628414, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:05.628699, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus6 [2006/05/25 12:37:05.629182, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2006/05/25 12:37:05.629443, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2006/05/25 12:37:05.629697, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus6 [2006/05/25 12:37:05.629937, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus6 [2006/05/25 12:37:05.630226, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:05.630461, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:05.630702, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:05.630915, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:05.631248, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:05.631484, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus6 [2006/05/25 12:37:05.631771, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus6 [2006/05/25 12:37:05.632043, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:05.632487, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:05.632828, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:05.633990, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:05.634392, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:05.634750, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:05.635034, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:05.635255, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:05.635576, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:05.635944, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:05.636302, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /var/volatile/tmp [2006/05/25 12:37:05.636567, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service IPC$ initially as user Marcus6 (uid=10006, gid=60001) (pid 3258) [2006/05/25 12:37:05.636954, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:05.637155, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:05.637400, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 8B70B871 [2006/05/25 12:37:05.637697, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8353be0 [2006/05/25 12:37:05.638015, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:05.638198, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '8B70B871' stored [2006/05/25 12:37:05.638429, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x8b70b871 (2339420273) tcon_wire_id : 0x00000f3f (3903) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:05 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x027f30a1 (41889953) [2006/05/25 12:37:05.968260, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 8B70B871 [2006/05/25 12:37:05.968554, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:05.968845, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:05.969107, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:05.969255, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x8b70b871) stored [2006/05/25 12:37:05.969484, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00000f3f (3903) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x8b70b871 (2339420273) tcon_wire_id : 0x00000f3f (3903) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:05 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x027f30a1 (41889953) status : NT_STATUS_OK idle_time : Thu May 25 12:37:05 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:05.981746, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2006/05/25 12:37:05.982018, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:05.982174, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=3903 smb_pid=62846 smb_uid=29314 smb_mid=69 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2006/05/25 12:37:05.984478, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2006/05/25 12:37:05.985240, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 136 [2006/05/25 12:37:05.985529, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x88 [2006/05/25 12:37:05.986020, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 69 of length 140 (0 toread) [2006/05/25 12:37:05.986323, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:05.986477, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=136 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=15608 smb_pid=62787 smb_uid=37527 smb_mid=70 smt_wct=15 smb_vwv[ 0]= 68 (0x44) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 68 (0x44) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=71 [2006/05/25 12:37:05.988875, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 03 00 5C 00 31 00 39 00 32 00 2E 00 31 .....\.1 .9.2...1 [0010] 00 36 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C .6.8...0 ...6.7.\ [0020] 00 73 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 .s.h.a.r .e._.0.0 [0030] 00 31 00 36 00 33 00 65 00 36 00 33 00 64 00 35 .1.6.3.e .6.3.d.5 [0040] 00 33 00 33 00 00 00 .3.3... [2006/05/25 12:37:05.990370, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb834cad8 [2006/05/25 12:37:06.001382, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.001706, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.002492, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.002870, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:06.003070, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /var/volatile/tmp [2006/05/25 12:37:06.003317, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /var/volatile/tmp [2006/05/25 12:37:06.003510, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:8607(call_trans2getdfsreferral) call_trans2getdfsreferral [2006/05/25 12:37:06.003857, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2006/05/25 12:37:06.003993, 1, pid=3258, effective(10005, 60001), real(10005, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\192.168.0.67\share_00163e63d533' [2006/05/25 12:37:06.324768, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |192.168.0.67\share_00163e63d533| after trimming \'s [2006/05/25 12:37:06.325086, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 192.168.0.67 [2006/05/25 12:37:06.325310, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: share_00163e63d533 [2006/05/25 12:37:06.325704, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=msdfs] ../source3/smbd/msdfs.c:974(get_referred_path) get_referred_path: |share_00163e63d533| in dfs path \192.168.0.67\share_00163e63d533 is not a dfs root. [2006/05/25 12:37:06.326000, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8629) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2006/05/25 12:37:06.326271, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.326446, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=15608 smb_pid=62787 smb_uid=37527 smb_mid=70 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:06.327485, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:06.328463, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:06.328862, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:06.329328, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 70 of length 78 (0 toread) [2006/05/25 12:37:06.329572, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.329781, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=15921 smb_pid=62892 smb_uid=56199 smb_mid=71 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:06.332185, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.332561, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83164d0 [2006/05/25 12:37:06.332947, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10004, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.333200, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1012 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10004 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.334315, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10004 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.334913, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10004,10004), gid=(0,60001) [2006/05/25 12:37:06.335193, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:06.335536, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:06.335865, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:06.336797, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.337120, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.337365, 3, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e577f30] [2006/05/25 12:37:06.337618, 10, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e577f30] [2006/05/25 12:37:06.337953, 3, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:06.338220, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e577f30/. hash 0x7445acdb [2006/05/25 12:37:06.338489, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:06.338811, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:06.339092, 8, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:06.339342, 8, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:06.339599, 8, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:06.339956, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:06.340185, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:06.340438, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:06.340735, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] A0 30 40 EB F7 7F C6 01 D0 41 18 AF F7 7F C6 01 .0@..... .A...... [0020] D0 41 18 AF F7 7F C6 01 14 27 00 00 00 00 00 00 .A...... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 06 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:06.344070, 9, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:06.344305, 9, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:06.344493, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.344609, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=15921 smb_pid=62892 smb_uid=56199 smb_mid=71 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:06.346035, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 A0 30 40 EB F7 7F C6 01 D0 41 18 ......0@ ......A. [0020] AF F7 7F C6 01 D0 41 18 AF F7 7F C6 01 14 27 00 ......A. ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 06 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.347565, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 136 [2006/05/25 12:37:06.347837, 6, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x88 [2006/05/25 12:37:06.348019, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 71 of length 140 (0 toread) [2006/05/25 12:37:06.348195, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.348307, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=136 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=49054 smb_pid=62788 smb_uid=44279 smb_mid=72 smt_wct=15 smb_vwv[ 0]= 68 (0x44) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 68 (0x44) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=71 [2006/05/25 12:37:06.350059, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 03 00 5C 00 31 00 39 00 32 00 2E 00 31 .....\.1 .9.2...1 [0010] 00 36 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C .6.8...0 ...6.7.\ [0020] 00 73 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 .s.h.a.r .e._.0.0 [0030] 00 31 00 36 00 33 00 65 00 31 00 36 00 39 00 62 .1.6.3.e .1.6.9.b [0040] 00 65 00 31 00 00 00 .e.1... [2006/05/25 12:37:06.351089, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83415e0 [2006/05/25 12:37:06.351320, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.351518, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.352370, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.352753, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:06.352951, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /var/volatile/tmp [2006/05/25 12:37:06.353192, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /var/volatile/tmp [2006/05/25 12:37:06.353383, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:8607(call_trans2getdfsreferral) call_trans2getdfsreferral [2006/05/25 12:37:06.353573, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2006/05/25 12:37:06.353807, 1, pid=3258, effective(10003, 60001), real(10003, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\192.168.0.67\share_00163e169be1' [2006/05/25 12:37:06.354688, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |192.168.0.67\share_00163e169be1| after trimming \'s [2006/05/25 12:37:06.354891, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 192.168.0.67 [2006/05/25 12:37:06.355067, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: share_00163e169be1 [2006/05/25 12:37:06.355291, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=msdfs] ../source3/smbd/msdfs.c:974(get_referred_path) get_referred_path: |share_00163e169be1| in dfs path \192.168.0.67\share_00163e169be1 is not a dfs root. [2006/05/25 12:37:06.355490, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8629) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2006/05/25 12:37:06.355727, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.355849, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=49054 smb_pid=62788 smb_uid=44279 smb_mid=72 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:06.356590, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:06.356871, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 136 [2006/05/25 12:37:06.357090, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x88 [2006/05/25 12:37:06.357269, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 72 of length 140 (0 toread) [2006/05/25 12:37:06.357443, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.357575, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=136 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=58814 smb_pid=62798 smb_uid=32844 smb_mid=73 smt_wct=15 smb_vwv[ 0]= 68 (0x44) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 68 (0x44) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=71 [2006/05/25 12:37:06.359339, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 03 00 5C 00 31 00 39 00 32 00 2E 00 31 .....\.1 .9.2...1 [0010] 00 36 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C .6.8...0 ...6.7.\ [0020] 00 73 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 .s.h.a.r .e._.0.0 [0030] 00 31 00 36 00 33 00 65 00 31 00 39 00 36 00 37 .1.6.3.e .1.9.6.7 [0040] 00 39 00 33 00 00 00 .9.3... [2006/05/25 12:37:06.360366, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb834e028 [2006/05/25 12:37:06.360591, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.360882, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.361670, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.362016, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:06.362221, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:8607(call_trans2getdfsreferral) call_trans2getdfsreferral [2006/05/25 12:37:06.362410, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2006/05/25 12:37:06.362528, 1, pid=3258, effective(10007, 60001), real(10007, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\192.168.0.67\share_00163e196793' [2006/05/25 12:37:06.367160, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |192.168.0.67\share_00163e196793| after trimming \'s [2006/05/25 12:37:06.367381, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 192.168.0.67 [2006/05/25 12:37:06.367563, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: share_00163e196793 [2006/05/25 12:37:06.367869, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=msdfs] ../source3/smbd/msdfs.c:974(get_referred_path) get_referred_path: |share_00163e196793| in dfs path \192.168.0.67\share_00163e196793 is not a dfs root. [2006/05/25 12:37:06.368079, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8629) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2006/05/25 12:37:06.368300, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.368424, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=58814 smb_pid=62798 smb_uid=32844 smb_mid=73 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:06.369212, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:06.369474, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 136 [2006/05/25 12:37:06.369786, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x88 [2006/05/25 12:37:06.369976, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 73 of length 140 (0 toread) [2006/05/25 12:37:06.370155, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.370285, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=136 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=60255 smb_pid=62819 smb_uid=18204 smb_mid=74 smt_wct=15 smb_vwv[ 0]= 68 (0x44) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 68 (0x44) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=71 [2006/05/25 12:37:06.372015, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 03 00 5C 00 31 00 39 00 32 00 2E 00 31 .....\.1 .9.2...1 [0010] 00 36 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C .6.8...0 ...6.7.\ [0020] 00 73 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 .s.h.a.r .e._.0.0 [0030] 00 31 00 36 00 33 00 65 00 32 00 37 00 31 00 36 .1.6.3.e .2.7.1.6 [0040] 00 39 00 61 00 00 00 .9.a... [2006/05/25 12:37:06.372968, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb834f450 [2006/05/25 12:37:06.373110, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.373220, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.373605, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.373887, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:06.374006, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:8607(call_trans2getdfsreferral) call_trans2getdfsreferral [2006/05/25 12:37:06.374112, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2006/05/25 12:37:06.374178, 1, pid=3258, effective(10001, 60001), real(10001, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\192.168.0.67\share_00163e27169a' [2006/05/25 12:37:06.376891, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |192.168.0.67\share_00163e27169a| after trimming \'s [2006/05/25 12:37:06.377023, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 192.168.0.67 [2006/05/25 12:37:06.377119, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: share_00163e27169a [2006/05/25 12:37:06.377234, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=msdfs] ../source3/smbd/msdfs.c:974(get_referred_path) get_referred_path: |share_00163e27169a| in dfs path \192.168.0.67\share_00163e27169a is not a dfs root. [2006/05/25 12:37:06.377345, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8629) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2006/05/25 12:37:06.377459, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.377522, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=60255 smb_pid=62819 smb_uid=18204 smb_mid=74 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:06.377967, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:06.378147, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 136 [2006/05/25 12:37:06.378279, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x88 [2006/05/25 12:37:06.378378, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 74 of length 140 (0 toread) [2006/05/25 12:37:06.378468, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.378525, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=136 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=50085 smb_pid=62822 smb_uid=36818 smb_mid=75 smt_wct=15 smb_vwv[ 0]= 68 (0x44) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 68 (0x44) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=71 [2006/05/25 12:37:06.379415, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 03 00 5C 00 31 00 39 00 32 00 2E 00 31 .....\.1 .9.2...1 [0010] 00 36 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C .6.8...0 ...6.7.\ [0020] 00 73 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 .s.h.a.r .e._.0.0 [0030] 00 31 00 36 00 33 00 65 00 36 00 34 00 35 00 62 .1.6.3.e .6.4.5.b [0040] 00 65 00 33 00 00 00 .e.3... [2006/05/25 12:37:06.379972, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8350550 [2006/05/25 12:37:06.380103, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.380210, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.380609, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.380839, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:06.380958, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:8607(call_trans2getdfsreferral) call_trans2getdfsreferral [2006/05/25 12:37:06.381067, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2006/05/25 12:37:06.381131, 1, pid=3258, effective(10000, 60001), real(10000, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\192.168.0.67\share_00163e645be3' [2006/05/25 12:37:06.384677, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |192.168.0.67\share_00163e645be3| after trimming \'s [2006/05/25 12:37:06.384884, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 192.168.0.67 [2006/05/25 12:37:06.385011, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: share_00163e645be3 [2006/05/25 12:37:06.385152, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=msdfs] ../source3/smbd/msdfs.c:974(get_referred_path) get_referred_path: |share_00163e645be3| in dfs path \192.168.0.67\share_00163e645be3 is not a dfs root. [2006/05/25 12:37:06.385303, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8629) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2006/05/25 12:37:06.385480, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.385571, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=50085 smb_pid=62822 smb_uid=36818 smb_mid=75 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:06.386192, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:06.386465, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 136 [2006/05/25 12:37:06.386685, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x88 [2006/05/25 12:37:06.386826, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 75 of length 140 (0 toread) [2006/05/25 12:37:06.386947, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.387019, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=136 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=7864 smb_pid=62835 smb_uid=58186 smb_mid=76 smt_wct=15 smb_vwv[ 0]= 68 (0x44) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 68 (0x44) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=71 [2006/05/25 12:37:06.388226, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 03 00 5C 00 31 00 39 00 32 00 2E 00 31 .....\.1 .9.2...1 [0010] 00 36 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C .6.8...0 ...6.7.\ [0020] 00 73 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 .s.h.a.r .e._.0.0 [0030] 00 31 00 36 00 33 00 65 00 32 00 37 00 66 00 31 .1.6.3.e .2.7.f.1 [0040] 00 66 00 66 00 00 00 .f.f... [2006/05/25 12:37:06.389069, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8350620 [2006/05/25 12:37:06.389259, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.389409, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.390462, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.390845, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:06.391048, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:8607(call_trans2getdfsreferral) call_trans2getdfsreferral [2006/05/25 12:37:06.391196, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2006/05/25 12:37:06.391282, 1, pid=3258, effective(10002, 60001), real(10002, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\192.168.0.67\share_00163e27f1ff' [2006/05/25 12:37:06.394119, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |192.168.0.67\share_00163e27f1ff| after trimming \'s [2006/05/25 12:37:06.394281, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 192.168.0.67 [2006/05/25 12:37:06.394421, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: share_00163e27f1ff [2006/05/25 12:37:06.394604, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=msdfs] ../source3/smbd/msdfs.c:974(get_referred_path) get_referred_path: |share_00163e27f1ff| in dfs path \192.168.0.67\share_00163e27f1ff is not a dfs root. [2006/05/25 12:37:06.394843, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8629) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2006/05/25 12:37:06.394997, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.395095, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=7864 smb_pid=62835 smb_uid=58186 smb_mid=76 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:06.395671, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:06.395938, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 136 [2006/05/25 12:37:06.396123, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x88 [2006/05/25 12:37:06.396264, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 76 of length 140 (0 toread) [2006/05/25 12:37:06.396412, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.396514, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=136 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=3903 smb_pid=62846 smb_uid=29314 smb_mid=77 smt_wct=15 smb_vwv[ 0]= 68 (0x44) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 68 (0x44) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=71 [2006/05/25 12:37:06.397731, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 03 00 5C 00 31 00 39 00 32 00 2E 00 31 .....\.1 .9.2...1 [0010] 00 36 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C .6.8...0 ...6.7.\ [0020] 00 73 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 .s.h.a.r .e._.0.0 [0030] 00 31 00 36 00 33 00 65 00 36 00 65 00 61 00 66 .1.6.3.e .6.e.a.f [0040] 00 38 00 35 00 00 00 .8.5... [2006/05/25 12:37:06.398420, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8352a58 [2006/05/25 12:37:06.398695, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.398861, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.399398, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.399731, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:06.399928, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:8607(call_trans2getdfsreferral) call_trans2getdfsreferral [2006/05/25 12:37:06.400080, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2006/05/25 12:37:06.400172, 1, pid=3258, effective(10006, 60001), real(10006, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\192.168.0.67\share_00163e6eaf85' [2006/05/25 12:37:06.400853, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |192.168.0.67\share_00163e6eaf85| after trimming \'s [2006/05/25 12:37:06.400996, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 192.168.0.67 [2006/05/25 12:37:06.401137, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: share_00163e6eaf85 [2006/05/25 12:37:06.401331, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=msdfs] ../source3/smbd/msdfs.c:974(get_referred_path) get_referred_path: |share_00163e6eaf85| in dfs path \192.168.0.67\share_00163e6eaf85 is not a dfs root. [2006/05/25 12:37:06.401522, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8629) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2006/05/25 12:37:06.401766, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.401863, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=3903 smb_pid=62846 smb_uid=29314 smb_mid=77 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:06.402391, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:06.402710, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:06.402921, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:06.403064, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 77 of length 78 (0 toread) [2006/05/25 12:37:06.403177, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.403250, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=62787 smb_uid=37527 smb_mid=78 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:06.404671, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 01 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.404941, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:06.405101, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.405220, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.405666, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.405881, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:06.405998, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:06.406140, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:06.406254, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2006/05/25 12:37:06.406363, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.406465, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.406559, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:06.406708, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:06.406812, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:06.406917, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e63d533/. hash 0x563dc7c2 [2006/05/25 12:37:06.407045, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2006/05/25 12:37:06.407155, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=4000 [2006/05/25 12:37:06.407252, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:06.407345, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:06.407440, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:06.407544, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4802(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2006/05/25 12:37:06.407680, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 16406 [2006/05/25 12:37:06.407784, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2006/05/25 12:37:06.407874, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.407932, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=62787 smb_uid=37527 smb_mid=78 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2006/05/25 12:37:06.408601, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 D0 33 44 AF F7 7F C6 01 D0 33 44 ......3D ......3D [0010] AF F7 7F C6 01 D0 33 44 AF F7 7F C6 01 D0 33 44 ......3D ......3D [0020] AF F7 7F C6 01 10 00 00 00 00 00 00 00 00 00 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2006/05/25 12:37:06.409292, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:06.409440, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:06.409539, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 78 of length 78 (0 toread) [2006/05/25 12:37:06.409659, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.409735, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=12493 smb_pid=62788 smb_uid=44279 smb_mid=79 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:06.410573, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 01 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.410787, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8341a28 [2006/05/25 12:37:06.410926, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.411036, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.411423, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.411606, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:06.411757, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:06.411898, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:06.412006, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2006/05/25 12:37:06.412125, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.412226, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.412319, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:06.412420, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:06.412514, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:06.412613, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e169be1/. hash 0xbc44d06d [2006/05/25 12:37:06.412777, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2006/05/25 12:37:06.412887, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=4000 [2006/05/25 12:37:06.412982, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:06.413074, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:06.413170, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:06.413272, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:4802(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2006/05/25 12:37:06.413373, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 16406 [2006/05/25 12:37:06.413468, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2006/05/25 12:37:06.413557, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.413615, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=12493 smb_pid=62788 smb_uid=44279 smb_mid=79 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2006/05/25 12:37:06.414406, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 20 13 ED AE F7 7F C6 01 20 13 ED ..... .. ..... .. [0010] AE F7 7F C6 01 20 13 ED AE F7 7F C6 01 20 13 ED ..... .. ..... .. [0020] AE F7 7F C6 01 10 00 00 00 00 00 00 00 00 00 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2006/05/25 12:37:06.415081, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:06.415229, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:06.415332, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 79 of length 78 (0 toread) [2006/05/25 12:37:06.415422, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.415480, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=34732 smb_pid=62798 smb_uid=32844 smb_mid=80 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:06.416436, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 01 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.416608, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb832a808 [2006/05/25 12:37:06.416795, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.416908, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.417296, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.417478, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:06.417584, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:06.417770, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:06.417880, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2006/05/25 12:37:06.417989, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.418090, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.418184, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:06.418287, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:06.418383, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:06.418492, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e196793/. hash 0x1f8c2aaa [2006/05/25 12:37:06.418618, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2006/05/25 12:37:06.418769, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=4000 [2006/05/25 12:37:06.418863, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:06.418955, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:06.419051, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:06.419152, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:4802(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2006/05/25 12:37:06.419254, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 16406 [2006/05/25 12:37:06.419350, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2006/05/25 12:37:06.419439, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.419497, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=34732 smb_pid=62798 smb_uid=32844 smb_mid=80 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2006/05/25 12:37:06.420197, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 50 50 9D .....PP. .....PP. [0010] AF F7 7F C6 01 50 50 9D AF F7 7F C6 01 50 50 9D .....PP. .....PP. [0020] AF F7 7F C6 01 10 00 00 00 00 00 00 00 00 00 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2006/05/25 12:37:06.420864, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:06.421003, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:06.421102, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 80 of length 78 (0 toread) [2006/05/25 12:37:06.421192, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.421249, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=17169 smb_pid=62819 smb_uid=18204 smb_mid=81 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:06.422146, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 01 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.422313, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb832e0a8 [2006/05/25 12:37:06.422443, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.422553, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.422985, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.423173, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:06.423278, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:06.423409, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:06.423518, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2006/05/25 12:37:06.423697, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.423826, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.423922, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:06.424024, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:06.424118, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:06.424220, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e27169a/. hash 0x9886b71b [2006/05/25 12:37:06.424336, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2006/05/25 12:37:06.424441, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=4000 [2006/05/25 12:37:06.424537, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:06.424655, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:06.424771, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:06.424889, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4802(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2006/05/25 12:37:06.424996, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 16406 [2006/05/25 12:37:06.425095, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2006/05/25 12:37:06.425186, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.425243, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=17169 smb_pid=62819 smb_uid=18204 smb_mid=81 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2006/05/25 12:37:06.425962, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 F0 48 92 AE F7 7F C6 01 F0 48 92 ......H. ......H. [0010] AE F7 7F C6 01 F0 48 92 AE F7 7F C6 01 F0 48 92 ......H. ......H. [0020] AE F7 7F C6 01 10 00 00 00 00 00 00 00 00 00 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2006/05/25 12:37:06.426571, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2006/05/25 12:37:06.426792, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x23 [2006/05/25 12:37:06.426901, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 81 of length 39 (0 toread) [2006/05/25 12:37:06.426995, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.427056, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=15921 smb_pid=62892 smb_uid=56199 smb_mid=82 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:06.427457, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:06.427538, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtdis (pid 3258) conn 0xb83164d0 [2006/05/25 12:37:06.427693, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.427803, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:06.427894, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:06.428034, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:06.428135, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:06.428264, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:06.428387, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:06.428487, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:06.428591, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 13388F4A [2006/05/25 12:37:06.428741, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb834dde0 [2006/05/25 12:37:06.428870, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 13388F4A [2006/05/25 12:37:06.428967, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:06.429056, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:06.429168, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.429264, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:06.429352, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:06.429479, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:06.429572, 1, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1130(close_cnum) (ipv4:192.168.0.1:56705) closed connection to service share_00163e577f30 [2006/05/25 12:37:06.729148, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2006/05/25 12:37:06.729477, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2006/05/25 12:37:06.729814, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.730017, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:06.730197, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:06.730457, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:06.730741, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.730884, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=15921 smb_pid=62892 smb_uid=56199 smb_mid=82 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:06.731677, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:06.731960, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:06.732189, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:06.732371, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 82 of length 78 (0 toread) [2006/05/25 12:37:06.732558, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.732746, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=37626 smb_pid=62822 smb_uid=36818 smb_mid=83 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:06.734551, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 01 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.734964, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8335e98 [2006/05/25 12:37:06.735214, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.735413, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.736229, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.736562, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:06.736800, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:06.737049, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:06.737242, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2006/05/25 12:37:06.737442, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.737666, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.737866, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:06.738067, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:06.738248, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:06.738446, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e645be3/. hash 0xf81ba883 [2006/05/25 12:37:06.738726, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2006/05/25 12:37:06.738946, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=4000 [2006/05/25 12:37:06.739138, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:06.739319, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:06.739503, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:06.739768, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4802(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2006/05/25 12:37:06.739971, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 16406 [2006/05/25 12:37:06.740155, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2006/05/25 12:37:06.740330, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.740442, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=37626 smb_pid=62822 smb_uid=36818 smb_mid=83 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2006/05/25 12:37:06.741850, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 20 5B 64 AE F7 7F C6 01 20 5B 64 ..... [d ..... [d [0010] AE F7 7F C6 01 20 5B 64 AE F7 7F C6 01 20 5B 64 ..... [d ..... [d [0020] AE F7 7F C6 01 10 00 00 00 00 00 00 00 00 00 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2006/05/25 12:37:06.743030, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:06.743259, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:06.743444, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 83 of length 78 (0 toread) [2006/05/25 12:37:06.743801, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.743960, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=3316 smb_pid=62835 smb_uid=58186 smb_mid=84 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:06.745723, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 01 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.746044, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8336538 [2006/05/25 12:37:06.746292, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.746494, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.747312, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.747689, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:06.747904, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:06.748147, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:06.748337, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2006/05/25 12:37:06.748535, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.748794, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.748980, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:06.749176, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:06.749356, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:06.749550, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e27f1ff/. hash 0x1ebd96c7 [2006/05/25 12:37:06.749841, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2006/05/25 12:37:06.750048, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=4000 [2006/05/25 12:37:06.750232, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:06.750413, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:06.750594, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:06.750849, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:4802(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2006/05/25 12:37:06.751046, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 16406 [2006/05/25 12:37:06.751247, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2006/05/25 12:37:06.751433, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.751547, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=3316 smb_pid=62835 smb_uid=58186 smb_mid=84 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2006/05/25 12:37:06.752949, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 10 FA C0 AE F7 7F C6 01 10 FA C0 ........ ........ [0010] AE F7 7F C6 01 10 FA C0 AE F7 7F C6 01 10 FA C0 ........ ........ [0020] AE F7 7F C6 01 10 00 00 00 00 00 00 00 00 00 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2006/05/25 12:37:06.754274, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:06.754511, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:06.754756, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 84 of length 78 (0 toread) [2006/05/25 12:37:06.754943, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.755073, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=19383 smb_pid=62846 smb_uid=29314 smb_mid=85 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:06.756821, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 01 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.757122, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339890 [2006/05/25 12:37:06.757342, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.757536, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.758347, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.758727, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:06.758945, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:06.759191, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:06.759383, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2006/05/25 12:37:06.759580, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.759821, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.760004, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:06.760195, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:06.760375, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:06.760566, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e6eaf85/. hash 0x4fccc8ba [2006/05/25 12:37:06.760833, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2006/05/25 12:37:06.761031, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=4000 [2006/05/25 12:37:06.761214, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:06.761393, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:06.761576, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:06.761818, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:4802(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2006/05/25 12:37:06.762010, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 16406 [2006/05/25 12:37:06.762193, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2006/05/25 12:37:06.762368, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.762481, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=19383 smb_pid=62846 smb_uid=29314 smb_mid=85 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2006/05/25 12:37:06.763966, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 B0 48 72 AF F7 7F C6 01 B0 48 72 ......Hr ......Hr [0010] AF F7 7F C6 01 B0 48 72 AF F7 7F C6 01 B0 48 72 ......Hr ......Hr [0020] AF F7 7F C6 01 10 00 00 00 00 00 00 00 00 00 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2006/05/25 12:37:06.765176, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:06.765405, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:06.765587, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 85 of length 78 (0 toread) [2006/05/25 12:37:06.765819, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.765944, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=62787 smb_uid=37527 smb_mid=86 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:06.767605, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.767992, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:06.768217, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.768410, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.769224, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.769565, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:06.769805, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:06.770049, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:06.770241, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:06.770433, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.770659, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.770864, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:06.771059, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:06.771241, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:06.771435, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e63d533/. hash 0x563dc7c2 [2006/05/25 12:37:06.771689, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:06.771891, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:06.772074, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:06.772254, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:06.772437, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:06.772669, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:06.772855, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:06.773034, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:06.773207, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 20 C3 C8 D2 F7 7F C6 01 D0 33 44 AF F7 7F C6 01 ....... .3D..... [0020] D0 33 44 AF F7 7F C6 01 15 27 00 00 00 00 00 00 .3D..... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 07 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:06.774669, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:06.774863, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:06.775043, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.775156, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=62787 smb_uid=37527 smb_mid=86 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:06.776514, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 20 C3 C8 D2 F7 7F C6 01 D0 33 44 ..... .. ......3D [0020] AF F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.778083, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:06.778310, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:06.778491, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 86 of length 78 (0 toread) [2006/05/25 12:37:06.778767, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.778894, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=12493 smb_pid=62788 smb_uid=44279 smb_mid=87 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:06.780538, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.780866, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8341a28 [2006/05/25 12:37:06.781085, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.781277, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.782085, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.782426, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:06.782660, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:06.782910, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:06.783102, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:06.783296, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.783497, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.783799, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:06.784007, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:06.784188, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:06.784382, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e169be1/. hash 0xbc44d06d [2006/05/25 12:37:06.784594, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:06.784761, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:06.784870, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:06.784985, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:06.785087, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:06.785196, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:06.785288, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:06.785380, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:06.785468, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] C0 8E FD D2 F7 7F C6 01 20 13 ED AE F7 7F C6 01 ........ ....... [0020] 20 13 ED AE F7 7F C6 01 13 27 00 00 00 00 00 00 ....... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 05 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:06.786185, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:06.786292, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:06.786384, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.786442, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=12493 smb_pid=62788 smb_uid=44279 smb_mid=87 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:06.787143, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 C0 8E FD D2 F7 7F C6 01 20 13 ED ........ ..... .. [0020] AE F7 7F C6 01 20 13 ED AE F7 7F C6 01 13 27 00 ..... .. ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 05 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.787946, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:06.788083, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:06.788179, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 87 of length 78 (0 toread) [2006/05/25 12:37:06.788269, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.788326, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=34732 smb_pid=62798 smb_uid=32844 smb_mid=88 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:06.789179, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.789336, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb832a808 [2006/05/25 12:37:06.789461, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.789566, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.790102, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.790293, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:06.790400, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:06.790536, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:06.790684, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:06.790820, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.790930, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.791025, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:06.791127, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:06.791221, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:06.791323, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e196793/. hash 0x1f8c2aaa [2006/05/25 12:37:06.791441, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:06.791545, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:06.791695, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:06.791800, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:06.791899, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:06.792003, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:06.792096, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:06.792187, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:06.792275, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] E0 4D 00 D3 F7 7F C6 01 50 50 9D AF F7 7F C6 01 .M...... PP...... [0020] 50 50 9D AF F7 7F C6 01 17 27 00 00 00 00 00 00 PP...... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 09 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:06.793010, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:06.793109, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:06.793200, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.793257, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=34732 smb_pid=62798 smb_uid=32844 smb_mid=88 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:06.794121, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 E0 4D 00 D3 F7 7F C6 01 50 50 9D ......M. .....PP. [0020] AF F7 7F C6 01 50 50 9D AF F7 7F C6 01 17 27 00 .....PP. ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 09 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.795008, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:06.795153, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:06.795252, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 88 of length 78 (0 toread) [2006/05/25 12:37:06.795343, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.795402, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=17169 smb_pid=62819 smb_uid=18204 smb_mid=89 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:06.796296, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.796462, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb832e0a8 [2006/05/25 12:37:06.796593, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.796747, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.797144, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.797326, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:06.797434, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:06.797566, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:06.797712, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:06.797830, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.797931, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.798023, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:06.798124, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:06.798216, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:06.798320, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e27169a/. hash 0x9886b71b [2006/05/25 12:37:06.798439, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:06.798549, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:06.798676, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:06.798787, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:06.798884, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:06.798986, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:06.799078, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:06.799170, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:06.799257, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] D0 74 70 D3 F7 7F C6 01 F0 48 92 AE F7 7F C6 01 .tp..... .H...... [0020] F0 48 92 AE F7 7F C6 01 11 27 00 00 00 00 00 00 .H...... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 03 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:06.799958, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:06.800055, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:06.800146, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.800204, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=17169 smb_pid=62819 smb_uid=18204 smb_mid=89 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:06.800973, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 D0 74 70 D3 F7 7F C6 01 F0 48 92 ......tp ......H. [0020] AE F7 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.801794, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2006/05/25 12:37:06.801937, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x27 [2006/05/25 12:37:06.802034, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 89 of length 43 (0 toread) [2006/05/25 12:37:06.802124, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.802181, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=0 smb_pid=62892 smb_uid=56199 smb_mid=90 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:06.802612, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:06.802716, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBulogoffX (pid 3258) conn 0x0 [2006/05/25 12:37:06.802834, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.802930, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:06.803019, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:06.803160, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:06.803277, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:06.803377, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:06.803480, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key F72447C8 [2006/05/25 12:37:06.803596, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8354a90 [2006/05/25 12:37:06.803886, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key F72447C8 [2006/05/25 12:37:06.804015, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:06.804119, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:06.804303, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:2279(reply_ulogoffX) ulogoffX vuid=56199 [2006/05/25 12:37:06.804436, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.804500, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=62892 smb_uid=56199 smb_mid=90 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:06.804992, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:06.805170, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:06.805307, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:06.805400, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 90 of length 78 (0 toread) [2006/05/25 12:37:06.805490, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.805545, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=37626 smb_pid=62822 smb_uid=36818 smb_mid=91 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:06.806412, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.806567, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8335e98 [2006/05/25 12:37:06.806730, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.806842, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.807235, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.807412, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:06.807518, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:06.807690, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:06.807812, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:06.807935, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.808045, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.808141, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:06.808244, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:06.808358, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:06.808471, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e645be3/. hash 0xf81ba883 [2006/05/25 12:37:06.808589, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:06.808740, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:06.808842, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:06.808937, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:06.809035, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:06.809140, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:06.809232, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:06.809324, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:06.809412, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 90 D8 6F D3 F7 7F C6 01 20 5B 64 AE F7 7F C6 01 ..o..... [d..... [0020] 20 5B 64 AE F7 7F C6 01 10 27 00 00 00 00 00 00 [d..... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 02 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:06.810111, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:06.810213, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:06.810305, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.810364, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=37626 smb_pid=62822 smb_uid=36818 smb_mid=91 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:06.811065, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 90 D8 6F D3 F7 7F C6 01 20 5B 64 .......o ..... [d [0020] AE F7 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.811910, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:06.812046, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:06.812143, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 91 of length 78 (0 toread) [2006/05/25 12:37:06.812233, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.812293, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=3316 smb_pid=62835 smb_uid=58186 smb_mid=92 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:06.813162, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.813315, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8336538 [2006/05/25 12:37:06.813438, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.813545, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.814068, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.814267, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:06.814379, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:06.814514, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:06.814658, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:06.814789, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.814892, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.814985, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:06.815086, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:06.815181, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:06.815281, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e27f1ff/. hash 0x1ebd96c7 [2006/05/25 12:37:06.815396, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:06.815504, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:06.815600, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:06.815729, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:06.815827, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:06.815928, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:06.816018, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:06.816110, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:06.816199, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 40 AD A9 D3 F7 7F C6 01 10 FA C0 AE F7 7F C6 01 @....... ........ [0020] 10 FA C0 AE F7 7F C6 01 12 27 00 00 00 00 00 00 ........ .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 04 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:06.816914, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:06.817025, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:06.817121, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.817180, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=3316 smb_pid=62835 smb_uid=58186 smb_mid=92 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:06.817922, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 40 AD A9 D3 F7 7F C6 01 10 FA C0 .....@.. ........ [0020] AE F7 7F C6 01 10 FA C0 AE F7 7F C6 01 12 27 00 ........ ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 04 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.818742, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:06.818888, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:06.818986, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 92 of length 78 (0 toread) [2006/05/25 12:37:06.819074, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.819132, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=19383 smb_pid=62846 smb_uid=29314 smb_mid=93 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:06.819972, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.820124, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339890 [2006/05/25 12:37:06.820247, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.820354, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.820775, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.820960, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:06.821066, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:06.821199, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:06.821315, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:06.821428, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.821527, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.821644, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:06.821773, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:06.821871, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:06.821976, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e6eaf85/. hash 0x4fccc8ba [2006/05/25 12:37:06.822096, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:06.822203, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:06.822300, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:06.822391, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:06.822485, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:06.822586, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:06.822786, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:06.822890, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:06.822979, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] F0 81 E3 D3 F7 7F C6 01 B0 48 72 AF F7 7F C6 01 ........ .Hr..... [0020] B0 48 72 AF F7 7F C6 01 16 27 00 00 00 00 00 00 .Hr..... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 08 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:06.823692, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:06.823844, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:06.823944, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.824012, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=19383 smb_pid=62846 smb_uid=29314 smb_mid=93 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:06.824720, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 F0 81 E3 D3 F7 7F C6 01 B0 48 72 ........ ......Hr [0020] AF F7 7F C6 01 B0 48 72 AF F7 7F C6 01 16 27 00 ......Hr ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 08 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:06.825502, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:06.825672, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:06.825782, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 93 of length 88 (0 toread) [2006/05/25 12:37:06.825872, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.825930, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=94 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=19 [2006/05/25 12:37:06.826803, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 41 00 41 00 43 00 53 ......./ .A.A.C.S [0010] 00 00 00 ... [2006/05/25 12:37:06.827043, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:06.827172, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.827278, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.827730, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.827916, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:06.828034, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:06.828180, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:06.828284, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:06.828391, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "AACS" [2006/05/25 12:37:06.828487, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = AACS, dirpath = , start = AACS [2006/05/25 12:37:06.828660, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [AACS] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:06.828819, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [AACS] -> [/mnt/hdd1/shares/00163e63d533/AACS] [2006/05/25 12:37:06.828923, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: AACS reduced to /mnt/hdd1/shares/00163e63d533/AACS [2006/05/25 12:37:06.829020, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of AACS failed (No such file or directory) [2006/05/25 12:37:06.829164, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:06.829277, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.829339, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=94 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:06.829760, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:06.829926, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 176 [2006/05/25 12:37:06.830059, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xb0 [2006/05/25 12:37:06.830156, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 94 of length 180 (0 toread) [2006/05/25 12:37:06.830246, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.830303, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=176 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=12493 smb_pid=62900 smb_uid=44279 smb_mid=95 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 100 (0x64) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 6 (0x6) smb_bcc=111 [2006/05/25 12:37:06.831161, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 00 00 00 00 00 00 FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF 42 75 67 0D 23 ........ ...Bug.# [0020] 84 D1 01 FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0040] FF FF FF 01 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 FF ........ ........ [0060] 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A....... ....... [2006/05/25 12:37:06.831901, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8341a28 [2006/05/25 12:37:06.832037, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.832146, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.832542, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.832782, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:06.832891, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:06.833024, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:06.833142, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.833248, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.833340, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:06.833440, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:06.833533, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:06.833746, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:8324(call_trans2setfilepathinfo) call_trans2setfilepathinfo(6) . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:06.833888, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:7901(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:06.833990, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:7143(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC: name = . size = 0, uid = 4294967295, gid = 4294967295, raw perms = 040777 [2006/05/25 12:37:06.834101, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:7209(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC setting mode 0777 for file . [2006/05/25 12:37:06.834267, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5892(smb_set_file_size) smb_set_file_size: size: 0 t2_rep: params_sent_thistime = 2, data_sent_thistime = 0, useable_space = 16408 [2006/05/25 12:37:06.834413, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 0, paramsize = 2, datasize = 0 [2006/05/25 12:37:06.834515, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.834574, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=58 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=12493 smb_pid=62900 smb_uid=44279 smb_mid=95 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=3 [2006/05/25 12:37:06.835281, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 ... [2006/05/25 12:37:06.835523, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 176 [2006/05/25 12:37:06.835695, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xb0 [2006/05/25 12:37:06.835796, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 95 of length 180 (0 toread) [2006/05/25 12:37:06.835887, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.835945, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=176 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=34732 smb_pid=62903 smb_uid=32844 smb_mid=96 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 100 (0x64) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 6 (0x6) smb_bcc=111 [2006/05/25 12:37:06.836808, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 00 00 00 00 00 00 FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF 82 11 68 0D 23 ........ .....h.# [0020] 84 D1 01 FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0040] FF FF FF 01 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 FF ........ ........ [0060] 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A....... ....... [2006/05/25 12:37:06.837500, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb832a808 [2006/05/25 12:37:06.837668, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.837787, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.838180, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.838378, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:06.838490, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:06.838665, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:06.838803, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.838908, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.839002, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:06.839104, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:06.839198, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:06.839295, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:8324(call_trans2setfilepathinfo) call_trans2setfilepathinfo(6) . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:06.839394, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:7901(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:06.839488, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:7143(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC: name = . size = 0, uid = 4294967295, gid = 4294967295, raw perms = 040777 [2006/05/25 12:37:06.839597, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:7209(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC setting mode 0777 for file . [2006/05/25 12:37:06.839795, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5892(smb_set_file_size) smb_set_file_size: size: 0 t2_rep: params_sent_thistime = 2, data_sent_thistime = 0, useable_space = 16408 [2006/05/25 12:37:06.839929, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 0, paramsize = 2, datasize = 0 [2006/05/25 12:37:06.840029, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.840090, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=58 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=34732 smb_pid=62903 smb_uid=32844 smb_mid=96 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=3 [2006/05/25 12:37:06.840786, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 ... [2006/05/25 12:37:06.841018, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 176 [2006/05/25 12:37:06.841147, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xb0 [2006/05/25 12:37:06.841254, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 96 of length 180 (0 toread) [2006/05/25 12:37:06.841344, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.841402, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=176 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=17169 smb_pid=62906 smb_uid=18204 smb_mid=97 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 100 (0x64) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 6 (0x6) smb_bcc=111 [2006/05/25 12:37:06.842275, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 00 00 00 00 00 00 FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF 01 4A 69 0D 23 ........ ....Ji.# [0020] 84 D1 01 FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0040] FF FF FF 01 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 FF ........ ........ [0060] 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A....... ....... [2006/05/25 12:37:06.843029, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb832e0a8 [2006/05/25 12:37:06.843160, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.843269, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:06.843775, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:06.843985, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:06.844095, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:06.844231, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:06.844349, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:06.844454, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:06.844546, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:06.844720, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:06.844843, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:06.844943, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:8324(call_trans2setfilepathinfo) call_trans2setfilepathinfo(6) . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:06.845043, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:7901(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:06.845141, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:7143(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC: name = . size = 0, uid = 4294967295, gid = 4294967295, raw perms = 040777 [2006/05/25 12:37:06.845248, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:7209(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC setting mode 0777 for file . [2006/05/25 12:37:06.845403, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5892(smb_set_file_size) smb_set_file_size: size: 0 t2_rep: params_sent_thistime = 2, data_sent_thistime = 0, useable_space = 16408 [2006/05/25 12:37:06.845528, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 0, paramsize = 2, datasize = 0 [2006/05/25 12:37:06.845651, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.845723, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=58 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=17169 smb_pid=62906 smb_uid=18204 smb_mid=97 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=3 [2006/05/25 12:37:06.846385, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 ... [2006/05/25 12:37:06.846651, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 202 [2006/05/25 12:37:06.846808, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xca [2006/05/25 12:37:06.846908, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 97 of length 206 (0 toread) [2006/05/25 12:37:06.847002, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:06.847062, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=202 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=55297 smb_tid=0 smb_pid=62911 smb_uid=0 smb_mid=98 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16468 (0x4054) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 32 (0x20) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=53468 (0xD0DC) smb_vwv[11]=32896 (0x8080) smb_bcc=143 [2006/05/25 12:37:06.847831, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 01 00 00 00 05 02 08 A0 NTLMSSP. ........ [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 4C 00 69 00 6E 00 75 00 78 00 20 00 76 00 65 .L.i.n.u .x. .v.e [0030] 00 72 00 73 00 69 00 6F 00 6E 00 20 00 33 00 2E .r.s.i.o .n. .3.. [0040] 00 31 00 36 00 2E 00 30 00 2D 00 34 00 2D 00 61 .1.6...0 .-.4.-.a [0050] 00 6D 00 64 00 36 00 34 00 00 00 43 00 49 00 46 .m.d.6.4 ...C.I.F [0060] 00 53 00 20 00 56 00 46 00 53 00 20 00 43 00 6C .S. .V.F .S. .C.l [0070] 00 69 00 65 00 6E 00 74 00 20 00 66 00 6F 00 72 .i.e.n.t . .f.o.r [0080] 00 20 00 4C 00 69 00 6E 00 75 00 78 00 00 00 . .L.i.n .u.x... [2006/05/25 12:37:06.848727, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBsesssetupX (pid 3258) conn 0x0 [2006/05/25 12:37:06.848835, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:06.848929, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:06.849021, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:06.849163, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:06.849267, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:604(reply_sesssetup_and_X) wct=12 flg2=0xd801 [2006/05/25 12:37:06.849361, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2006/05/25 12:37:06.849459, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Linux version 3.16.0-4-amd64] NativeLanMan=[CIFS VFS Client for Linux] PrimaryDomain=[] [2006/05/25 12:37:06.849567, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:06.849712, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:06.849821, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 2F116DD2 [2006/05/25 12:37:06.849934, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb83185d8 [2006/05/25 12:37:06.850161, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:885(smbXsrv_session_global_store) [2006/05/25 12:37:06.850246, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:887(smbXsrv_session_global_store) smbXsrv_session_global_store: key '2F116DD2' stored [2006/05/25 12:37:06.850342, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x2f116dd2 (789671378) session_wire_id : 0x000000000000cc10 (52240) creation_time : Thu May 25 12:37:07 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000000 (0) [2006/05/25 12:37:06.852595, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 2F116DD2 [2006/05/25 12:37:06.852783, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:06.852902, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:06.853013, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1266(smbXsrv_session_create) [2006/05/25 12:37:06.853077, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1274(smbXsrv_session_create) smbXsrv_session_create: global_id (0x2f116dd2) stored [2006/05/25 12:37:06.853173, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x0000cc10 (52240) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x2f116dd2 (789671378) session_wire_id : 0x000000000000cc10 (52240) creation_time : Thu May 25 12:37:07 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Thu May 25 12:37:07 2006 UTC nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:07.193337, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:464(make_auth_context_subsystem) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2006/05/25 12:37:07.193699, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2006/05/25 12:37:07.194012, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method guest has a valid init [2006/05/25 12:37:07.194233, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2006/05/25 12:37:07.194459, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method sam has a valid init [2006/05/25 12:37:07.195034, 5, pid=3258, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC mechanism spnego [2006/05/25 12:37:07.195294, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:07.195557, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:07.195875, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:07.196109, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:07.196313, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:07.196745, 5, pid=3258, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2006/05/25 12:37:07.197134, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xa0080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:07.200575, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0xa0080205 (2684879365) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : NULL WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : NULL [2006/05/25 12:37:07.581300, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x001e (30) TargetNameMaxLen : 0x001e (30) TargetName : * TargetName : 'AX-ACCC8E35FCFB' NegotiateFlags : 0xa08a0205 (2693399045) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 1: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 ServerChallenge : 1b06d7732a9798af Reserved : 0000000000000000 TargetInfoLen : 0x006e (110) TargetNameInfoMaxLen : 0x006e (110) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'ax-accc8e35fcfb' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2006/05/25 12:37:07.943477, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:07.980866, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:07.980976, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=288 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=0 smb_pid=62911 smb_uid=52240 smb_mid=98 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 188 (0xBC) smb_bcc=245 [2006/05/25 12:37:07.981576, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 02 00 00 00 1E 00 1E 00 NTLMSSP. ........ [0010] 30 00 00 00 05 02 8A A0 1B 06 D7 73 2A 97 98 AF 0....... ...s*... [0020] 00 00 00 00 00 00 00 00 6E 00 6E 00 4E 00 00 00 ........ n.n.N... [0030] 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 38 00 A.X.-.A. C.C.C.8. [0040] 45 00 33 00 35 00 46 00 43 00 46 00 42 00 02 00 E.3.5.F. C.F.B... [0050] 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 ..A.X.-. A.C.C.C. [0060] 38 00 45 00 33 00 35 00 46 00 43 00 46 00 42 00 8.E.3.5. F.C.F.B. [0070] 01 00 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 ....A.X. -.A.C.C. [0080] 43 00 38 00 45 00 33 00 35 00 46 00 43 00 46 00 C.8.E.3. 5.F.C.F. [0090] 42 00 04 00 00 00 03 00 1E 00 61 00 78 00 2D 00 B....... ..a.x.-. [00A0] 61 00 63 00 63 00 63 00 38 00 65 00 33 00 35 00 a.c.c.c. 8.e.3.5. [00B0] 66 00 63 00 66 00 62 00 00 00 00 00 00 55 00 6E f.c.f.b. .....U.n [00C0] 00 69 00 78 00 00 00 53 00 61 00 6D 00 62 00 61 .i.x...S .a.m.b.a [00D0] 00 20 00 34 00 2E 00 31 00 2E 00 32 00 33 00 00 . .4...1 ...2.3.. [00E0] 00 57 00 4F 00 52 00 4B 00 47 00 52 00 4F 00 55 .W.O.R.K .G.R.O.U [00F0] 00 50 00 00 00 .P... [2006/05/25 12:37:07.983493, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 176 [2006/05/25 12:37:07.984939, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xb0 [2006/05/25 12:37:07.985111, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 98 of length 180 (0 toread) [2006/05/25 12:37:07.985227, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:07.985298, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=176 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=37626 smb_pid=62912 smb_uid=36818 smb_mid=99 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 100 (0x64) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 6 (0x6) smb_bcc=111 [2006/05/25 12:37:07.986304, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 00 00 00 00 00 00 FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF C0 1E 6B 0D 23 ........ .....k.# [0020] 84 D1 01 FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0040] FF FF FF 01 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 FF ........ ........ [0060] 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A....... ....... [2006/05/25 12:37:07.987205, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8335e98 [2006/05/25 12:37:07.987363, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:07.987488, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:07.987982, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:07.988190, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:07.988314, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:07.988473, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:07.988652, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:07.988855, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:07.988988, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:07.989122, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:07.989247, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:07.989380, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:8324(call_trans2setfilepathinfo) call_trans2setfilepathinfo(6) . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:07.989497, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:7901(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:07.989601, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:7143(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC: name = . size = 0, uid = 4294967295, gid = 4294967295, raw perms = 040777 [2006/05/25 12:37:07.989817, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:7209(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC setting mode 0777 for file . [2006/05/25 12:37:07.989995, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5892(smb_set_file_size) smb_set_file_size: size: 0 t2_rep: params_sent_thistime = 2, data_sent_thistime = 0, useable_space = 16408 [2006/05/25 12:37:07.990129, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 0, paramsize = 2, datasize = 0 [2006/05/25 12:37:07.990234, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:07.990297, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=58 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=37626 smb_pid=62912 smb_uid=36818 smb_mid=99 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=3 [2006/05/25 12:37:07.990994, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 ... [2006/05/25 12:37:07.991249, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 108 [2006/05/25 12:37:07.991390, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x6c [2006/05/25 12:37:07.991489, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 99 of length 112 (0 toread) [2006/05/25 12:37:07.991578, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:07.991705, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=108 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=100 smt_wct=15 smb_vwv[ 0]= 42 (0x2A) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 42 (0x2A) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=43 [2006/05/25 12:37:07.992526, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 2E 00 78 00 64 00 67 ......./ ...x.d.g [0010] 00 2D 00 76 00 6F 00 6C 00 75 00 6D 00 65 00 2D .-.v.o.l .u.m.e.- [0020] 00 69 00 6E 00 66 00 6F 00 00 00 .i.n.f.o ... [2006/05/25 12:37:07.993063, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:07.993209, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:07.993319, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:07.993814, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:07.994014, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:07.994123, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:07.994261, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:07.994379, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:07.994491, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file ".xdg-volume-info" [2006/05/25 12:37:07.994589, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = .xdg-volume-info, dirpath = , start = .xdg-volume-info [2006/05/25 12:37:07.994815, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.xdg-volume-info] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:07.994955, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.xdg-volume-info] -> [/mnt/hdd1/shares/00163e63d533/.xdg-volume-info] [2006/05/25 12:37:07.995054, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: .xdg-volume-info reduced to /mnt/hdd1/shares/00163e63d533/.xdg-volume-info [2006/05/25 12:37:07.995149, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of .xdg-volume-info failed (No such file or directory) [2006/05/25 12:37:07.995257, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:07.995363, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:07.995423, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=100 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:07.995859, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:07.995982, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:07.996097, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:07.996189, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:07.996327, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:07.996477, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 176 [2006/05/25 12:37:07.996590, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xb0 [2006/05/25 12:37:07.996747, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 100 of length 180 (0 toread) [2006/05/25 12:37:07.996856, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:07.996917, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=176 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=3316 smb_pid=62915 smb_uid=58186 smb_mid=101 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 100 (0x64) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 6 (0x6) smb_bcc=111 [2006/05/25 12:37:07.997816, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 00 00 00 00 00 00 FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF 00 BB 6B 0D 23 ........ .....k.# [0020] 84 D1 01 FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0040] FF FF FF 01 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 FF ........ ........ [0060] 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A....... ....... [2006/05/25 12:37:07.998513, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8336538 [2006/05/25 12:37:07.998690, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:07.998809, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:07.999196, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:07.999367, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:07.999470, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:07.999601, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:07.999753, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:07.999858, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:07.999952, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:08.000052, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:08.000146, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:08.000240, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:8324(call_trans2setfilepathinfo) call_trans2setfilepathinfo(6) . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:08.000338, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:7901(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:08.000435, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:7143(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC: name = . size = 0, uid = 4294967295, gid = 4294967295, raw perms = 040777 [2006/05/25 12:37:08.000554, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:7209(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC setting mode 0777 for file . [2006/05/25 12:37:08.000807, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5892(smb_set_file_size) smb_set_file_size: size: 0 t2_rep: params_sent_thistime = 2, data_sent_thistime = 0, useable_space = 16408 [2006/05/25 12:37:08.000947, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 0, paramsize = 2, datasize = 0 [2006/05/25 12:37:08.001047, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:08.001105, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=58 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=3316 smb_pid=62915 smb_uid=58186 smb_mid=101 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=3 [2006/05/25 12:37:08.001811, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 ... [2006/05/25 12:37:08.002047, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 176 [2006/05/25 12:37:08.002178, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xb0 [2006/05/25 12:37:08.002276, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 101 of length 180 (0 toread) [2006/05/25 12:37:08.002366, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:08.002424, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=176 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=19383 smb_pid=62916 smb_uid=29314 smb_mid=102 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 100 (0x64) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 6 (0x6) smb_bcc=111 [2006/05/25 12:37:08.003263, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 00 00 00 00 00 00 FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF 7F F3 6C 0D 23 ........ .....l.# [0020] 84 D1 01 FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0040] FF FF FF 01 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 FF ........ ........ [0060] 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A....... ....... [2006/05/25 12:37:08.004056, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339890 [2006/05/25 12:37:08.004191, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.004297, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:08.004731, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:08.004920, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:08.005026, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:08.005156, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:08.005271, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:08.005376, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:08.005471, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:08.005572, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:08.005702, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:08.005802, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:8324(call_trans2setfilepathinfo) call_trans2setfilepathinfo(6) . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:08.005900, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:7901(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:08.005994, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:7143(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC: name = . size = 0, uid = 4294967295, gid = 4294967295, raw perms = 040777 [2006/05/25 12:37:08.006098, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:7209(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC setting mode 0777 for file . [2006/05/25 12:37:08.006246, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5892(smb_set_file_size) smb_set_file_size: size: 0 t2_rep: params_sent_thistime = 2, data_sent_thistime = 0, useable_space = 16408 [2006/05/25 12:37:08.006368, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 0, paramsize = 2, datasize = 0 [2006/05/25 12:37:08.006462, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:08.006519, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=58 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=19383 smb_pid=62916 smb_uid=29314 smb_mid=102 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=3 [2006/05/25 12:37:08.007263, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 ... [2006/05/25 12:37:08.007503, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:08.007682, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:08.007793, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 102 of length 78 (0 toread) [2006/05/25 12:37:08.007884, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:08.007942, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=12493 smb_pid=62927 smb_uid=44279 smb_mid=103 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:08.008794, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:08.008955, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8341a28 [2006/05/25 12:37:08.009079, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.009186, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:08.009570, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:08.009819, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:08.009929, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:08.010063, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:08.010167, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:08.010274, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:08.010373, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:08.010466, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:08.010577, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:08.010738, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:08.010850, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e169be1/. hash 0xbc44d06d [2006/05/25 12:37:08.010975, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:08.011085, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:08.011180, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:08.011272, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:08.011365, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:08.011466, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:08.011556, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:08.011717, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:08.011817, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 10 E0 E5 EE F7 7F C6 01 20 13 ED AE F7 7F C6 01 ........ ....... [0020] 20 13 ED AE F7 7F C6 01 13 27 00 00 00 00 00 00 ....... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 05 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:08.012474, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:08.012565, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:08.012709, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:08.012771, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=12493 smb_pid=62927 smb_uid=44279 smb_mid=103 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:08.013427, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 10 E0 E5 EE F7 7F C6 01 20 13 ED ........ ..... .. [0020] AE F7 7F C6 01 20 13 ED AE F7 7F C6 01 13 27 00 ..... .. ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 05 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:08.014314, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:08.014452, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:08.014550, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 103 of length 78 (0 toread) [2006/05/25 12:37:08.014674, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:08.014737, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=34732 smb_pid=62928 smb_uid=32844 smb_mid=104 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:08.015541, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:08.015747, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb832a808 [2006/05/25 12:37:08.015874, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.015982, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:08.016366, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:08.016543, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:08.016698, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:08.016838, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:08.016943, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:08.017051, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:08.017151, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:08.017243, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:08.017353, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:08.017446, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:08.017548, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e196793/. hash 0x1f8c2aaa [2006/05/25 12:37:08.017694, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:08.017803, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:08.017898, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:08.017990, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:08.018083, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:08.018183, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:08.018272, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:08.018364, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:08.018451, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 70 CA E6 EE F7 7F C6 01 50 50 9D AF F7 7F C6 01 p....... PP...... [0020] 50 50 9D AF F7 7F C6 01 17 27 00 00 00 00 00 00 PP...... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 09 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:08.019180, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:08.019281, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:08.019370, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:08.019428, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=34732 smb_pid=62928 smb_uid=32844 smb_mid=104 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:08.020123, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 70 CA E6 EE F7 7F C6 01 50 50 9D .....p.. .....PP. [0020] AF F7 7F C6 01 50 50 9D AF F7 7F C6 01 17 27 00 .....PP. ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 09 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:08.020919, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:08.021048, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:08.021142, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 104 of length 78 (0 toread) [2006/05/25 12:37:08.021232, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:08.021291, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=17169 smb_pid=62929 smb_uid=18204 smb_mid=105 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:08.022181, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:08.022339, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb832e0a8 [2006/05/25 12:37:08.022464, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.022569, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:08.023049, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:08.023236, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:08.023341, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:08.023471, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:08.023576, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:08.023773, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:08.023886, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:08.023991, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:08.024096, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:08.024191, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:08.024294, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e27169a/. hash 0x9886b71b [2006/05/25 12:37:08.024411, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:08.024517, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:08.024613, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:08.024780, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:08.024879, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:08.024981, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:08.025071, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:08.025163, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:08.025250, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] C0 8D E7 EE F7 7F C6 01 F0 48 92 AE F7 7F C6 01 ........ .H...... [0020] F0 48 92 AE F7 7F C6 01 11 27 00 00 00 00 00 00 .H...... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 03 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:08.025950, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:08.026046, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:08.026136, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:08.026194, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=17169 smb_pid=62929 smb_uid=18204 smb_mid=105 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:08.026886, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 C0 8D E7 EE F7 7F C6 01 F0 48 92 ........ ......H. [0020] AE F7 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:08.027695, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 450 [2006/05/25 12:37:08.027835, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x1c2 [2006/05/25 12:37:08.027936, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 105 of length 454 (0 toread) [2006/05/25 12:37:08.028026, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:08.028082, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=450 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=55297 smb_tid=0 smb_pid=62911 smb_uid=52240 smb_mid=106 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16468 (0x4054) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 280 (0x118) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=53468 (0xD0DC) smb_vwv[11]=32896 (0x8080) smb_bcc=391 [2006/05/25 12:37:08.028871, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 03 00 00 00 00 00 00 00 NTLMSSP. ........ [0010] 40 00 00 00 9A 00 9A 00 40 00 00 00 1E 00 1E 00 @....... @....... [0020] DA 00 00 00 0E 00 0E 00 F8 00 00 00 00 00 00 00 ........ ........ [0030] 06 01 00 00 10 00 10 00 08 01 00 00 05 02 88 A0 ........ ........ [0040] 32 56 9D E8 B8 A6 8D FD 4D EA 82 6E 87 82 53 3B 2V...... M..n..S; [0050] 01 01 00 00 00 00 00 00 9E 82 1B 0E 23 84 D1 01 ........ ....#... [0060] 16 18 A9 46 8F F9 E2 20 00 00 00 00 02 00 1E 00 ...F... ........ [0070] 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 38 00 A.X.-.A. C.C.C.8. [0080] 45 00 33 00 35 00 46 00 43 00 46 00 42 00 01 00 E.3.5.F. C.F.B... [0090] 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 ..A.X.-. A.C.C.C. [00A0] 38 00 45 00 33 00 35 00 46 00 43 00 46 00 42 00 8.E.3.5. F.C.F.B. [00B0] 04 00 00 00 03 00 1E 00 61 00 78 00 2D 00 61 00 ........ a.x.-.a. [00C0] 63 00 63 00 63 00 38 00 65 00 33 00 35 00 66 00 c.c.c.8. e.3.5.f. [00D0] 63 00 66 00 62 00 00 00 00 00 41 00 58 00 2D 00 c.f.b... ..A.X.-. [00E0] 41 00 43 00 43 00 43 00 38 00 45 00 33 00 35 00 A.C.C.C. 8.E.3.5. [00F0] 46 00 43 00 46 00 42 00 4D 00 61 00 72 00 63 00 F.C.F.B. M.a.r.c. [0100] 75 00 73 00 34 00 00 00 AE AD D5 36 D8 22 EB 68 u.s.4... ...6.".h [0110] EF F8 60 AA 82 77 82 B0 00 4C 00 69 00 6E 00 75 ..`..w.. .L.i.n.u [0120] 00 78 00 20 00 76 00 65 00 72 00 73 00 69 00 6F .x. .v.e .r.s.i.o [0130] 00 6E 00 20 00 33 00 2E 00 31 00 36 00 2E 00 30 .n. .3.. .1.6...0 [0140] 00 2D 00 34 00 2D 00 61 00 6D 00 64 00 36 00 34 .-.4.-.a .m.d.6.4 [0150] 00 00 00 43 00 49 00 46 00 53 00 20 00 56 00 46 ...C.I.F .S. .V.F [0160] 00 53 00 20 00 43 00 6C 00 69 00 65 00 6E 00 74 .S. .C.l .i.e.n.t [0170] 00 20 00 66 00 6F 00 72 00 20 00 4C 00 69 00 6E . .f.o.r . .L.i.n [0180] 00 75 00 78 00 00 00 .u.x... [2006/05/25 12:37:08.031194, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBsesssetupX (pid 3258) conn 0x0 [2006/05/25 12:37:08.031318, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.031414, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.031506, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.031675, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:08.031783, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:604(reply_sesssetup_and_X) wct=12 flg2=0xd801 [2006/05/25 12:37:08.031876, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2006/05/25 12:37:08.031974, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Linux version 3.16.0-4-amd64] NativeLanMan=[CIFS VFS Client for Linux] PrimaryDomain=[] [2006/05/25 12:37:08.032072, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.032163, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.032252, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.032338, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.032424, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.032689, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0000 (0) LmChallengeResponseMaxLen: 0x0000 (0) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 0) NtChallengeResponseLen : 0x009a (154) NtChallengeResponseMaxLen: 0x009a (154) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 154) v2: struct NTLMv2_RESPONSE Response : 32569de8b8a68dfd4dea826e8782533b Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Tue Mar 22 10:10:27 2016 UTC ChallengeFromClient : 1618a9468ff9e220 Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'ax-accc8e35fcfb' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x001e (30) DomainNameMaxLen : 0x001e (30) DomainName : * DomainName : 'AX-ACCC8E35FCFB' UserNameLen : 0x000e (14) UserNameMaxLen : 0x000e (14) UserName : * UserName : 'Marcus4' WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : * Workstation : '' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] AE AD D5 36 D8 22 EB 68 EF F8 60 AA 82 77 82 B0 ...6.".h ..`..w.. NegotiateFlags : 0xa0880205 (2693267973) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:08.722452, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:358(ntlmssp_server_preauth) Got user=[Marcus4] domain=[AX-ACCC8E35FCFB] workstation=[] len1=0 len2=154 [2006/05/25 12:37:08.722800, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4839(lp_load_ex) lp_load_ex: refreshing parameters [2006/05/25 12:37:08.723032, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1488(free_param_opts) Freeing parametrics: [2006/05/25 12:37:08.723412, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:750(init_globals) Initialising global parameters [2006/05/25 12:37:08.725016, 3, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf" [2006/05/25 12:37:08.725297, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3565(do_section) Processing section "[global]" doing parameter max log size = 10000 doing parameter syslog = 2 doing parameter log level = 10 [2006/05/25 12:37:08.725863, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 doing parameter guest account = nobody doing parameter map to guest = bad user doing parameter security = user doing parameter passdb backend = tdbsam:/etc/samba/passdb.tdb doing parameter printcap name = /dev/null doing parameter load printers = no doing parameter disable spoolss = yes doing parameter include = /etc/samba/recording_shares.conf [2006/05/25 12:37:08.728834, 3, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/recording_shares.conf" [2006/05/25 12:37:08.729088, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e645be3]" doing parameter path = /mnt/hdd1/shares/00163e645be3 doing parameter valid users = Marcus0 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:08.730492, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e27169a]" doing parameter path = /mnt/hdd1/shares/00163e27169a doing parameter valid users = Marcus1 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:08.731828, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e27f1ff]" doing parameter path = /mnt/hdd1/shares/00163e27f1ff doing parameter valid users = Marcus2 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:08.733137, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e169be1]" doing parameter path = /mnt/hdd1/shares/00163e169be1 doing parameter valid users = Marcus3 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:08.734469, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e577f30]" doing parameter path = /mnt/hdd1/shares/00163e577f30 doing parameter valid users = Marcus4 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:08.735821, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e63d533]" doing parameter path = /mnt/hdd1/shares/00163e63d533 doing parameter valid users = Marcus5 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:08.737078, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e6eaf85]" doing parameter path = /mnt/hdd1/shares/00163e6eaf85 doing parameter valid users = Marcus6 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:08.738375, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e196793]" doing parameter path = /mnt/hdd1/shares/00163e196793 doing parameter valid users = Marcus7 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:08.739689, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[AXIS-S2108]" doing parameter path = /mnt/hdd1/shares doing parameter available = yes doing parameter read only = yes doing parameter guest ok = no doing parameter valid users = @admin [2006/05/25 12:37:08.740431, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4878(lp_load_ex) pm_process() returned Yes [2006/05/25 12:37:08.740703, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find homes [2006/05/25 12:37:08.740917, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1774(lp_add_ipc) adding IPC service [2006/05/25 12:37:08.741136, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:115(make_user_info_map) Mapping user [AX-ACCC8E35FCFB]\[Marcus4] from workstation [] [2006/05/25 12:37:08.741337, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:61(make_user_info) attempting to make a user_info for Marcus4 (Marcus4) [2006/05/25 12:37:08.741516, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:72(make_user_info) making strings for Marcus4's user_info struct [2006/05/25 12:37:08.741777, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:92(make_user_info) making blobs for Marcus4's user_info struct [2006/05/25 12:37:08.741961, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:128(make_user_info) made a user_info for Marcus4 (Marcus4) [2006/05/25 12:37:08.742134, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:177(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user [AX-ACCC8E35FCFB]\[Marcus4]@[] with the new password interface [2006/05/25 12:37:08.742314, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:180(auth_check_ntlm_password) check_ntlm_password: mapped user is: [AX-ACCC8E35FCFB]\[Marcus4]@[] [2006/05/25 12:37:08.742486, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:189(auth_check_ntlm_password) check_ntlm_password: auth_context challenge created by random [2006/05/25 12:37:08.742689, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:191(auth_check_ntlm_password) challenge is: [2006/05/25 12:37:08.742875, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 1B 06 D7 73 2A 97 98 AF ...s*... [2006/05/25 12:37:08.743153, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:44(check_guest_security) Check auth for: [Marcus4] [2006/05/25 12:37:08.743325, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:217(auth_check_ntlm_password) check_ntlm_password: guest had nothing to say [2006/05/25 12:37:08.743505, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth) Check auth for: [Marcus4] [2006/05/25 12:37:08.743795, 8, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1202(is_myname) is_myname("AX-ACCC8E35FCFB") returns 1 [2006/05/25 12:37:08.743994, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.744177, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:08.744355, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.744527, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.744771, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.745105, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus4, was [2006/05/25 12:37:08.745309, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:08.745489, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:08.745706, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare4, was [2006/05/25 12:37:08.745894, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:08.746098, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus4, was [2006/05/25 12:37:08.746280, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:08.746460, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:08.746668, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:08.746872, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus4\profile, was [2006/05/25 12:37:08.747058, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:08.747242, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.747419, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.747605, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.747861, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.748034, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.748310, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:08.748508, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.748773, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 [2006/05/25 12:37:08.748974, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 from rid 1012 [2006/05/25 12:37:08.749233, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.749412, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.749584, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.749792, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.749962, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.750229, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:08.750420, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.750604, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus4 [2006/05/25 12:37:08.750853, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus4 [2006/05/25 12:37:08.751358, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus4 [2006/05/25 12:37:08.751560, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus4]! [2006/05/25 12:37:08.751877, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:08.752075, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.752256, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.752429, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.752601, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.752828, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.753133, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.753322, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:08.753546, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus4 [2006/05/25 12:37:08.753880, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.754069, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.754247, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.754417, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.754582, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.754895, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:08.755093, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.755308, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus4, was [2006/05/25 12:37:08.755491, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:08.755707, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:08.755890, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare4, was [2006/05/25 12:37:08.756075, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:08.756279, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus4, was [2006/05/25 12:37:08.756463, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:08.756709, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:08.756903, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:08.757099, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus4\profile, was [2006/05/25 12:37:08.757284, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:08.757479, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.757695, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.757874, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.758048, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.758215, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.758487, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:08.758718, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.758907, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 [2006/05/25 12:37:08.759102, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 from rid 1012 [2006/05/25 12:37:08.759362, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:08.759588, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.759816, 4, pid=3258, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [AX-ACCC8E35FCFB] [2006/05/25 12:37:08.760018, 4, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:183(sam_account_ok) sam_account_ok: Checking SMB password for user Marcus4 [2006/05/25 12:37:08.760164, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:165(logon_hours_ok) logon_hours_ok: user Marcus4 allowed to logon at this time (Thu May 25 12:37:08 2006 ) [2006/05/25 12:37:08.760348, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.760493, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:08.760612, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.760818, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.760959, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.761212, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:08.761376, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.761515, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.761709, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:08.761856, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.761974, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.762100, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.762298, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus4 [2006/05/25 12:37:08.762443, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus4 [2006/05/25 12:37:08.762785, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus4 [2006/05/25 12:37:08.762937, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus4]! [2006/05/25 12:37:08.763088, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.763220, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.763340, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.763471, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.763594, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.763969, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: minimum password age, val: 0 [2006/05/25 12:37:08.764161, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.764321, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.764469, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.764611, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.764939, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.765085, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.765303, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:08.765457, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.765617, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus4 [2006/05/25 12:37:08.765821, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus4 [2006/05/25 12:37:08.766100, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus4 [2006/05/25 12:37:08.766253, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus4]! [2006/05/25 12:37:08.766470, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [Marcus4] [2006/05/25 12:37:08.766963, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:08.767153, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.767295, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.767422, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.767545, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.767840, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.768078, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.768210, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:08.768357, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info_sam.c:113(make_server_info_sam) make_server_info_sam: made server info for user Marcus4 -> Marcus4 [2006/05/25 12:37:08.768492, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.768667, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:226(auth_check_ntlm_password) check_ntlm_password: sam authentication for user [Marcus4] succeeded [2006/05/25 12:37:08.768825, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.768934, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:08.769027, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.769115, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.769201, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.769332, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.769426, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:265(auth_check_ntlm_password) check_ntlm_password: PAM Account for user [Marcus4] succeeded [2006/05/25 12:37:08.769511, 2, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:278(auth_check_ntlm_password) check_ntlm_password: authentication for user [Marcus4] -> [Marcus4] -> [Marcus4] succeeded [2006/05/25 12:37:08.769604, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:170(auth3_check_password) Got NT session key of length 16 [2006/05/25 12:37:08.769745, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:177(auth3_check_password) Got LM session key of length 8 [2006/05/25 12:37:08.769857, 10, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:538(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2006/05/25 12:37:08.769954, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:547(ntlmssp_sign_init) NTLMSSP Sign/Seal - Initialising with flags: [2006/05/25 12:37:08.770042, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xa0080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:08.770356, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.770483, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for Marcus4 [2006/05/25 12:37:08.770793, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1402(sid_to_uid) winbind failed to find a uid for sid S-1-5-21-69906036-2532634813-1396833838-1012 [2006/05/25 12:37:08.770944, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.771047, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.771137, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.771227, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.771313, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.771450, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1012. [2006/05/25 12:37:08.771548, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.771677, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:08.771784, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.771873, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.771959, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.772091, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.772183, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.772270, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.772356, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.772440, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.772587, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:08.772761, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.772869, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.772960, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.773048, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.773133, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.773218, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.773353, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:08.773451, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.773563, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus4, was [2006/05/25 12:37:08.773759, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:08.773862, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:08.773952, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare4, was [2006/05/25 12:37:08.774049, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:08.774159, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus4, was [2006/05/25 12:37:08.774257, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:08.774350, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:08.774442, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:08.774541, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus4\profile, was [2006/05/25 12:37:08.774673, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:08.774785, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.774878, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.774969, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.775057, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.775156, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.775307, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:08.775413, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.775509, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 [2006/05/25 12:37:08.775608, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 from rid 1012 [2006/05/25 12:37:08.775813, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:08.775931, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.776039, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus4 [2006/05/25 12:37:08.776131, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus4 [2006/05/25 12:37:08.776336, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus4 [2006/05/25 12:37:08.776434, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus4]! [2006/05/25 12:37:08.776537, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.776809, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [Marcus4] [2006/05/25 12:37:08.777096, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:08.777213, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.777307, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.777396, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.777483, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.777569, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.777771, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.777874, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:08.778036, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1459(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-544 [2006/05/25 12:37:08.778142, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.778244, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.778333, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.778420, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.778504, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.778694, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-544 [2006/05/25 12:37:08.778824, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.778919, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-544 [2006/05/25 12:37:08.779011, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.779099, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.779185, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.779272, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.779356, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.779502, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:540(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2006/05/25 12:37:08.779603, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.779821, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1459(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-545 [2006/05/25 12:37:08.779928, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.780019, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.780107, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.780194, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.780280, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.780434, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-545 [2006/05/25 12:37:08.780542, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.780671, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-545 [2006/05/25 12:37:08.780780, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.780883, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.780973, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.781059, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.781143, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.781287, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:571(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2006/05/25 12:37:08.781390, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.781480, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.781567, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.781730, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.781839, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.781927, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.782212, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.782342, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-69906036-2532634813-1396833838-1012] [2006/05/25 12:37:08.782464, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-69906036-2532634813-1396833838-513] [2006/05/25 12:37:08.782577, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-60001] [2006/05/25 12:37:08.782728, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2006/05/25 12:37:08.782865, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2006/05/25 12:37:08.782970, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2006/05/25 12:37:08.783206, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1304(sids_to_unixids) wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE [2006/05/25 12:37:08.783309, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.783403, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.783491, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.783578, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.783764, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.783929, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1012. [2006/05/25 12:37:08.784032, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.784123, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:08.784211, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.784297, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.784380, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.784509, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.784599, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.784777, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.784871, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.784956, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.785100, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:08.785204, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.785301, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.785393, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.785480, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.785566, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.785692, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.785839, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:08.785940, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.786054, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus4, was [2006/05/25 12:37:08.786150, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:08.786240, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:08.786340, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare4, was [2006/05/25 12:37:08.786439, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:08.786550, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus4, was [2006/05/25 12:37:08.786689, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:08.786793, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:08.786887, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:08.786990, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus4\profile, was [2006/05/25 12:37:08.787084, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:08.787177, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.787267, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.787356, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.787443, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.787527, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.787701, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:08.787806, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.787901, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 [2006/05/25 12:37:08.788000, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 from rid 1012 [2006/05/25 12:37:08.788137, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:08.788245, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.788349, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus4 [2006/05/25 12:37:08.788437, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus4 [2006/05/25 12:37:08.788670, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus4 [2006/05/25 12:37:08.788797, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus4]! [2006/05/25 12:37:08.788902, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.788998, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.789090, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.789178, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.789265, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.789351, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.789482, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1012. [2006/05/25 12:37:08.789577, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.789745, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:08.789839, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.789926, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.790011, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.790139, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.790230, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.790319, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.790405, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.790488, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.790662, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:08.790774, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.790876, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.790968, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.791057, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.791143, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.791240, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.791380, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:08.791478, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.791583, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus4, was [2006/05/25 12:37:08.791715, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:08.791810, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:08.791897, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare4, was [2006/05/25 12:37:08.791992, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:08.792098, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus4, was [2006/05/25 12:37:08.792192, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:08.792284, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:08.792373, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:08.792471, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus4\profile, was [2006/05/25 12:37:08.792564, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:08.792742, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.792842, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:08.792932, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:08.793019, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.793106, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.793249, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:08.793353, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.793446, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 [2006/05/25 12:37:08.793555, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 from rid 1012 [2006/05/25 12:37:08.793889, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:08.794028, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.794142, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus4 [2006/05/25 12:37:08.794233, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus4 [2006/05/25 12:37:08.794435, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus4 [2006/05/25 12:37:08.794532, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus4]! [2006/05/25 12:37:08.794709, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.794832, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.794926, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.795017, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.795105, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.795193, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.795327, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2006/05/25 12:37:08.795425, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.795515, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:08.795602, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.795733, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.795823, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.795984, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:646(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2006/05/25 12:37:08.796124, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.796222, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1788(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2006/05/25 12:37:08.796309, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1498(pdb_default_sid_to_id) SID S-1-5-21-69906036-2532634813-1396833838-513 is or domain, but is unmapped [2006/05/25 12:37:08.796426, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.796518, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:08.796613, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.796751, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.796842, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.796931, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.797016, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.797144, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2006/05/25 12:37:08.797236, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.797327, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:08.797414, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:08.797501, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.797584, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.797759, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:646(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2006/05/25 12:37:08.797882, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.797974, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1788(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2006/05/25 12:37:08.798061, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1498(pdb_default_sid_to_id) SID S-1-5-21-69906036-2532634813-1396833838-513 is or domain, but is unmapped [2006/05/25 12:37:08.798161, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.798248, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:08.798341, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.798427, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.798513, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.798598, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.798722, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.798865, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.798958, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2006/05/25 12:37:08.799047, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.799134, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.799221, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.799307, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.799392, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.799522, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.799611, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2006/05/25 12:37:08.799781, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.799870, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.799957, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.800042, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.800128, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.800259, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.800349, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2006/05/25 12:37:08.800437, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.800524, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.800608, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.800730, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.800820, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.800950, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.801039, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2006/05/25 12:37:08.801136, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.801229, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.801315, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.801401, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.801485, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.801612, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.801734, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2006/05/25 12:37:08.801825, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.801912, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:08.801998, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:08.802084, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:08.802168, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:08.802297, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:08.802387, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2006/05/25 12:37:08.802479, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-21-69906036-2532634813-1396833838-513 to gid, ignoring it [2006/05/25 12:37:08.802577, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2006/05/25 12:37:08.802696, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2006/05/25 12:37:08.802787, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2006/05/25 12:37:08.802910, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1012 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10004 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:08.803293, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10004 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:08.803496, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find Marcus4 [2006/05/25 12:37:08.803601, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus4 [2006/05/25 12:37:08.803831, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus4 [2006/05/25 12:37:08.804056, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus4 [2006/05/25 12:37:08.804156, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus4]! [2006/05/25 12:37:08.804247, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'Marcus4' using home directory: '/' [2006/05/25 12:37:08.804366, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find homes [2006/05/25 12:37:08.804489, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:08.804594, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:08.804797, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 2F116DD2 [2006/05/25 12:37:08.804914, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb831f840 [2006/05/25 12:37:08.805129, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:885(smbXsrv_session_global_store) [2006/05/25 12:37:08.805212, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:887(smbXsrv_session_global_store) smbXsrv_session_global_store: key '2F116DD2' stored [2006/05/25 12:37:08.805308, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x2f116dd2 (789671378) session_wire_id : 0x000000000000cc10 (52240) creation_time : Thu May 25 12:37:07 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-69906036-2532634813-1396833838-1012 sids : S-1-5-21-69906036-2532634813-1396833838-513 sids : S-1-22-2-60001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-10004 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000002714 (10004) gid : 0x000000000000ea61 (60001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x000000000000ea61 (60001) info : * info: struct auth_user_info account_name : * account_name : 'Marcus4' domain_name : * domain_name : 'AX-ACCC8E35FCFB' full_name : * full_name : 'This is Marcus networkshare4' logon_script : * logon_script : '' profile_path : * profile_path : '\\ax-accc8e35fcfb\marcus4\profile' home_directory : * home_directory : '\\ax-accc8e35fcfb\marcus4' home_drive : * home_drive : '' logon_server : * logon_server : 'AX-ACCC8E35FCFB' last_logon : NTTIME(0) last_logoff : Tue Jan 19 03:14:07 2038 UTC acct_expiry : Tue Jan 19 03:14:07 2038 UTC last_password_change : Thu May 25 12:35:19 2006 UTC allow_password_change : Thu May 25 12:35:19 2006 UTC force_password_change : Tue Jan 19 03:14:07 2038 UTC logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'Marcus4' sanitized_username : * sanitized_username : 'Marcus4' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000001 (1) [2006/05/25 12:37:09.843220, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 2F116DD2 [2006/05/25 12:37:09.843538, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:09.843862, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:09.844114, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1320(smbXsrv_session_update) [2006/05/25 12:37:09.844263, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1328(smbXsrv_session_update) smbXsrv_session_update: global_id (0x2f116dd2) stored [2006/05/25 12:37:09.844474, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x0000cc10 (52240) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x2f116dd2 (789671378) session_wire_id : 0x000000000000cc10 (52240) creation_time : Thu May 25 12:37:07 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-69906036-2532634813-1396833838-1012 sids : S-1-5-21-69906036-2532634813-1396833838-513 sids : S-1-22-2-60001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-10004 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000002714 (10004) gid : 0x000000000000ea61 (60001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x000000000000ea61 (60001) info : * info: struct auth_user_info account_name : * account_name : 'Marcus4' domain_name : * domain_name : 'AX-ACCC8E35FCFB' full_name : * full_name : 'This is Marcus networkshare4' logon_script : * logon_script : '' profile_path : * profile_path : '\\ax-accc8e35fcfb\marcus4\profile' home_directory : * home_directory : '\\ax-accc8e35fcfb\marcus4' home_drive : * home_drive : '' logon_server : * logon_server : 'AX-ACCC8E35FCFB' last_logon : NTTIME(0) last_logoff : Tue Jan 19 03:14:07 2038 UTC acct_expiry : Tue Jan 19 03:14:07 2038 UTC last_password_change : Thu May 25 12:35:19 2006 UTC allow_password_change : Thu May 25 12:35:19 2006 UTC force_password_change : Tue Jan 19 03:14:07 2038 UTC logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'Marcus4' sanitized_username : * sanitized_username : 'Marcus4' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000001 (1) status : NT_STATUS_OK idle_time : Thu May 25 12:37:08 2006 UTC nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:11.234063, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2658(lp_file_list_changed) lp_file_list_changed() file /etc/samba/recording_shares.conf -> /etc/samba/recording_shares.conf last mod_time: Thu May 25 12:35:20 2006 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu May 25 12:26:44 2006 [2006/05/25 12:37:11.236051, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:11.236213, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=100 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=0 smb_pid=62911 smb_uid=52240 smb_mid=106 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_bcc=57 [2006/05/25 12:37:11.237587, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 55 00 6E 00 69 00 78 00 00 00 53 00 61 00 6D .U.n.i.x ...S.a.m [0010] 00 62 00 61 00 20 00 34 00 2E 00 31 00 2E 00 32 .b.a. .4 ...1...2 [0020] 00 33 00 00 00 57 00 4F 00 52 00 4B 00 47 00 52 .3...W.O .R.K.G.R [0030] 00 4F 00 55 00 50 00 00 00 .O.U.P.. . [2006/05/25 12:37:11.240848, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 98 [2006/05/25 12:37:11.241201, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x62 [2006/05/25 12:37:11.241424, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 106 of length 102 (0 toread) [2006/05/25 12:37:11.241717, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:11.241891, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=98 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=107 smt_wct=15 smb_vwv[ 0]= 32 (0x20) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 32 (0x20) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=33 [2006/05/25 12:37:11.245103, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 61 00 75 00 74 00 6F ......./ .a.u.t.o [0010] 00 72 00 75 00 6E 00 2E 00 69 00 6E 00 66 00 00 .r.u.n.. .i.n.f.. [0020] 00 . [2006/05/25 12:37:11.246024, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:11.246341, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.246603, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:11.247751, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:11.248865, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:11.249177, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:11.249485, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:11.249799, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:11.250099, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "autorun.inf" [2006/05/25 12:37:11.250325, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = autorun.inf, dirpath = , start = autorun.inf [2006/05/25 12:37:11.250616, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [autorun.inf] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:11.250994, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [autorun.inf] -> [/mnt/hdd1/shares/00163e63d533/autorun.inf] [2006/05/25 12:37:11.251258, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: autorun.inf reduced to /mnt/hdd1/shares/00163e63d533/autorun.inf [2006/05/25 12:37:11.251498, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of autorun.inf failed (No such file or directory) [2006/05/25 12:37:11.251872, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:11.252127, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:11.252283, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=107 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:11.254131, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:11.254455, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2006/05/25 12:37:11.254755, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x23 [2006/05/25 12:37:11.254952, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 107 of length 39 (0 toread) [2006/05/25 12:37:11.255144, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:11.255275, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=34732 smb_pid=62928 smb_uid=32844 smb_mid=108 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:11.256064, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:11.256208, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtdis (pid 3258) conn 0xb832a808 [2006/05/25 12:37:11.256422, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.256607, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.256897, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.257171, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:11.257368, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:11.257613, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:11.257847, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:11.258030, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:11.258225, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 8D6A14CE [2006/05/25 12:37:11.258429, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb83171f0 [2006/05/25 12:37:11.258727, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 8D6A14CE [2006/05/25 12:37:11.258928, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:11.259106, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:11.259318, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.259495, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.259742, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.260024, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:11.260208, 1, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1130(close_cnum) (ipv4:192.168.0.1:56705) closed connection to service share_00163e196793 [2006/05/25 12:37:11.261485, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2006/05/25 12:37:11.261791, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2006/05/25 12:37:11.261993, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.262176, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.262346, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.262591, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:11.262915, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:11.263050, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=34732 smb_pid=62928 smb_uid=32844 smb_mid=108 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:11.263926, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:11.264201, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2006/05/25 12:37:11.264425, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x23 [2006/05/25 12:37:11.264608, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 108 of length 39 (0 toread) [2006/05/25 12:37:11.264832, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:11.264961, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=17169 smb_pid=62929 smb_uid=18204 smb_mid=109 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:11.265789, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:11.265929, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtdis (pid 3258) conn 0xb832e0a8 [2006/05/25 12:37:11.266139, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.266323, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.266492, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.266780, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:11.266969, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:11.267205, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:11.267415, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:11.267597, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:11.267889, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 22FD3450 [2006/05/25 12:37:11.268098, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb83171f0 [2006/05/25 12:37:11.268326, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 22FD3450 [2006/05/25 12:37:11.268510, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:11.268759, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:11.268978, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.269159, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.269328, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.269571, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:11.269787, 1, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1130(close_cnum) (ipv4:192.168.0.1:56705) closed connection to service share_00163e27169a [2006/05/25 12:37:11.271052, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2006/05/25 12:37:11.271312, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2006/05/25 12:37:11.271507, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.271776, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.271956, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.272204, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:11.272449, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:11.272581, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=17169 smb_pid=62929 smb_uid=18204 smb_mid=109 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:11.273366, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:11.273737, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2006/05/25 12:37:11.273981, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x23 [2006/05/25 12:37:11.274163, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 109 of length 39 (0 toread) [2006/05/25 12:37:11.274368, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:11.274494, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=12493 smb_pid=62927 smb_uid=44279 smb_mid=110 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:11.275321, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:11.275462, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtdis (pid 3258) conn 0xb8341a28 [2006/05/25 12:37:11.275701, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.275889, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.276058, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.276305, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:11.276490, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:11.276766, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:11.276960, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:11.277142, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:11.277338, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key DCFE52A5 [2006/05/25 12:37:11.277540, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb83171f0 [2006/05/25 12:37:11.277849, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key DCFE52A5 [2006/05/25 12:37:11.278041, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:11.278215, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:11.278427, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.278606, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.278862, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.279112, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:11.279294, 1, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1130(close_cnum) (ipv4:192.168.0.1:56705) closed connection to service share_00163e169be1 [2006/05/25 12:37:11.280542, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2006/05/25 12:37:11.280888, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2006/05/25 12:37:11.281091, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.281294, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.281467, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.281759, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:11.282003, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:11.282132, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=12493 smb_pid=62927 smb_uid=44279 smb_mid=110 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:11.282922, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:11.283182, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:11.283407, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:11.283585, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 110 of length 78 (0 toread) [2006/05/25 12:37:11.283932, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:11.284061, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=37626 smb_pid=62936 smb_uid=36818 smb_mid=111 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:11.285404, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:11.285584, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8335e98 [2006/05/25 12:37:11.285826, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.285969, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:11.286408, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:11.286727, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:11.286932, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:11.287148, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:11.287331, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:11.287482, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:11.287614, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:11.287813, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:11.287976, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:11.288107, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:11.288250, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e645be3/. hash 0xf81ba883 [2006/05/25 12:37:11.288426, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:11.288597, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:11.288855, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:11.288989, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:11.289105, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:11.289228, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:11.289345, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:11.289479, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:11.289721, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 50 44 96 EF F7 7F C6 01 20 5B 64 AE F7 7F C6 01 PD...... [d..... [0020] 20 5B 64 AE F7 7F C6 01 10 27 00 00 00 00 00 00 [d..... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 02 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:11.290592, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:11.290986, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:11.291136, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:11.291217, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=37626 smb_pid=62936 smb_uid=36818 smb_mid=111 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:11.292708, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 50 44 96 EF F7 7F C6 01 20 5B 64 .....PD. ..... [d [0020] AE F7 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:11.294033, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:11.294253, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:11.294397, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 111 of length 78 (0 toread) [2006/05/25 12:37:11.294509, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:11.294597, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=3316 smb_pid=62940 smb_uid=58186 smb_mid=112 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:11.295853, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:11.296112, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8336538 [2006/05/25 12:37:11.296318, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.296483, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:11.297119, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:11.297879, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:11.298066, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:11.298317, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:11.298481, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:11.298679, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:11.298861, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:11.298996, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:11.299142, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:11.299280, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:11.299441, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e27f1ff/. hash 0x1ebd96c7 [2006/05/25 12:37:11.299617, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:11.299884, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:11.300037, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:11.300197, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:11.300344, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:11.300487, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:11.300723, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:11.300891, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:11.301017, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 F2 97 EF F7 7F C6 01 10 FA C0 AE F7 7F C6 01 ........ ........ [0020] 10 FA C0 AE F7 7F C6 01 12 27 00 00 00 00 00 00 ........ .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 04 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:11.301988, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:11.302135, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:11.302280, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:11.302788, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=3316 smb_pid=62940 smb_uid=58186 smb_mid=112 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:11.303955, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 00 F2 97 EF F7 7F C6 01 10 FA C0 ........ ........ [0020] AE F7 7F C6 01 10 FA C0 AE F7 7F C6 01 12 27 00 ........ ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 04 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:11.305229, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:11.305919, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:11.306208, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 112 of length 78 (0 toread) [2006/05/25 12:37:11.306350, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:11.306435, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=19383 smb_pid=62941 smb_uid=29314 smb_mid=113 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:11.307364, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:11.307538, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339890 [2006/05/25 12:37:11.307716, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.307841, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:11.308234, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:11.308421, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:11.308537, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:11.308717, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:11.308840, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:11.308953, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:11.309056, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:11.309152, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:11.309258, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:11.309353, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:11.309455, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e6eaf85/. hash 0x4fccc8ba [2006/05/25 12:37:11.309574, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:11.309731, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:11.309835, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:11.309931, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:11.310027, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:11.310131, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:11.310221, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:11.310312, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:11.310398, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 50 B5 98 EF F7 7F C6 01 B0 48 72 AF F7 7F C6 01 P....... .Hr..... [0020] B0 48 72 AF F7 7F C6 01 16 27 00 00 00 00 00 00 .Hr..... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 08 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:11.311058, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:11.311156, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:11.311258, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:11.311318, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=19383 smb_pid=62941 smb_uid=29314 smb_mid=113 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:11.312039, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 50 B5 98 EF F7 7F C6 01 B0 48 72 .....P.. ......Hr [0020] AF F7 7F C6 01 B0 48 72 AF F7 7F C6 01 16 27 00 ......Hr ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 08 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:11.312858, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 118 [2006/05/25 12:37:11.313004, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x76 [2006/05/25 12:37:11.313104, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 113 of length 122 (0 toread) [2006/05/25 12:37:11.313193, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:11.313251, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=118 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62911 smb_uid=52240 smb_mid=114 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=75 [2006/05/25 12:37:11.313835, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 73 .8...0.. .6.7.\.s [0020] 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 00 31 .h.a.r.e ._.0.0.1 [0030] 00 36 00 33 00 65 00 35 00 37 00 37 00 66 00 33 .6.3.e.5 .7.7.f.3 [0040] 00 30 00 00 00 3F 3F 3F 3F 3F 00 .0...??? ??. [2006/05/25 12:37:11.314324, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:11.314439, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.314537, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.314654, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.314809, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:11.314938, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [share_00163e577f30] [2006/05/25 12:37:11.315100, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service share_00163e577f30 [2006/05/25 12:37:11.315217, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:11.315315, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:11.315419, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 3145A9A9 [2006/05/25 12:37:11.315532, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb832e358 [2006/05/25 12:37:11.315743, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:11.315833, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '3145A9A9' stored [2006/05/25 12:37:11.315933, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x3145a9a9 (826649001) tcon_wire_id : 0x00007652 (30290) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:11 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:11.322497, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 3145A9A9 [2006/05/25 12:37:11.322698, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:11.322817, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:11.322921, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:11.322981, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x3145a9a9) stored [2006/05/25 12:37:11.323071, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00007652 (30290) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x3145a9a9 (826649001) tcon_wire_id : 0x00007652 (30290) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:11 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:11 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:11.663490, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:11.663910, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus4 is not in a valid format [2006/05/25 12:37:11.664200, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus4 => domain=[AX-ACCC8E35FCFB], name=[Marcus4] [2006/05/25 12:37:11.664454, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:11.664789, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.665026, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:11.665283, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.665494, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.665772, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.666228, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus4, was [2006/05/25 12:37:11.666508, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:11.666861, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:11.667076, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare4, was [2006/05/25 12:37:11.667319, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:11.667581, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus4, was [2006/05/25 12:37:11.667901, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:11.668149, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:11.668386, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:11.668735, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus4\profile, was [2006/05/25 12:37:11.668976, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:11.669185, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.669389, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:11.669578, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.669833, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.670024, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.670345, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:11.670582, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.670881, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 [2006/05/25 12:37:11.671103, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 from rid 1012 [2006/05/25 12:37:11.671419, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.671737, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:11.671969, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.672184, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.672375, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.672759, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:11.673061, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.673333, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus4 [2006/05/25 12:37:11.673564, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus4 [2006/05/25 12:37:11.674166, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus4 [2006/05/25 12:37:11.674429, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus4]! [2006/05/25 12:37:11.674825, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:11.675132, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.675383, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:11.675598, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.675884, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.676099, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.676540, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.676866, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:11.677166, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus4 [2006/05/25 12:37:11.677437, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.677740, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:11.677981, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.678207, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.678452, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.678922, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:11.679205, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.679464, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus4, was [2006/05/25 12:37:11.679801, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:11.680041, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:11.680270, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare4, was [2006/05/25 12:37:11.680527, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:11.680891, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus4, was [2006/05/25 12:37:11.681135, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:11.681384, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:11.681687, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:11.681974, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus4\profile, was [2006/05/25 12:37:11.682230, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:11.682487, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.682819, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:11.683057, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.683299, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.683515, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.696849, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:11.697089, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.697287, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 [2006/05/25 12:37:11.697487, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 from rid 1012 [2006/05/25 12:37:11.697805, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:11.698053, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.698279, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e577f30 is ok for unix user Marcus4 [2006/05/25 12:37:11.698806, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e577f30, connectpath = /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:11.699037, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/mnt/hdd1/shares/00163e577f30' for service [share_00163e577f30] [2006/05/25 12:37:11.699243, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus4 is not in a valid format [2006/05/25 12:37:11.699434, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus4 => domain=[AX-ACCC8E35FCFB], name=[Marcus4] [2006/05/25 12:37:11.699611, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:11.699898, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.700082, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:11.700273, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.700444, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.700611, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.700969, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus4, was [2006/05/25 12:37:11.701163, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:11.701340, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:11.701514, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare4, was [2006/05/25 12:37:11.701737, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:11.701941, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus4, was [2006/05/25 12:37:11.702124, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:11.702303, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:11.702480, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:11.702743, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus4\profile, was [2006/05/25 12:37:11.702937, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:11.703120, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.703293, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:11.703464, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.703729, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.703913, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.704189, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:11.704382, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.704571, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 [2006/05/25 12:37:11.704816, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 from rid 1012 [2006/05/25 12:37:11.705079, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.705255, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:11.705426, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.705596, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.705840, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.706110, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:11.706302, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.706485, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus4 [2006/05/25 12:37:11.706691, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus4 [2006/05/25 12:37:11.707075, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus4 [2006/05/25 12:37:11.707263, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus4]! [2006/05/25 12:37:11.707531, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:11.707806, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.707990, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:11.708166, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.708336, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.708501, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.708868, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.709057, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:11.709281, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus4 [2006/05/25 12:37:11.709469, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.709679, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:11.709858, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.710046, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.710216, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.710482, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:11.710701, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.710912, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus4, was [2006/05/25 12:37:11.711093, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:11.711266, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:11.711444, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare4, was [2006/05/25 12:37:11.711687, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:11.711898, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus4, was [2006/05/25 12:37:11.712080, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:11.712259, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:11.712436, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:11.712654, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus4\profile, was [2006/05/25 12:37:11.712840, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:11.713021, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.713195, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:11.713365, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.713533, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.713804, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.714082, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:11.714274, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.714470, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 [2006/05/25 12:37:11.714727, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 from rid 1012 [2006/05/25 12:37:11.714886, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:11.715023, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.715148, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e577f30 is ok for unix user Marcus4 [2006/05/25 12:37:11.715267, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @nvrreaddevice is not in a valid format [2006/05/25 12:37:11.715373, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\nvrreaddevice => domain=[AX-ACCC8E35FCFB], name=[nvrreaddevice] [2006/05/25 12:37:11.715465, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:11.715560, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.715685, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:11.715783, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.715873, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.715959, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.716115, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.716219, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\nvrreaddevice => domain=[Unix Group], name=[nvrreaddevice] [2006/05/25 12:37:11.716307, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:11.716560, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @admin is not in a valid format [2006/05/25 12:37:11.716715, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\admin => domain=[AX-ACCC8E35FCFB], name=[admin] [2006/05/25 12:37:11.716815, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:11.716911, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.717000, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:11.717087, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.717175, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.717276, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.717433, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.717538, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\admin => domain=[Unix Group], name=[admin] [2006/05/25 12:37:11.717657, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:11.717886, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share share_00163e577f30 is read-write for unix user Marcus4 [2006/05/25 12:37:11.718037, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:11.718148, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:11.718240, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:11.718332, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:11.718464, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.718558, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:11.718721, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.718835, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.718924, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.719517, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.719735, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e577f30, connectpath = /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:11.719879, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus4 is not in a valid format [2006/05/25 12:37:11.719993, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus4 => domain=[AX-ACCC8E35FCFB], name=[Marcus4] [2006/05/25 12:37:11.720087, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:11.720184, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.720274, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:11.720362, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.720449, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.720545, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.720947, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus4, was [2006/05/25 12:37:11.721071, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:11.721167, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:11.721257, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare4, was [2006/05/25 12:37:11.721353, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:11.721465, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus4, was [2006/05/25 12:37:11.721558, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:11.721707, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:11.721811, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:11.721916, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus4\profile, was [2006/05/25 12:37:11.722010, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:11.722106, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.722197, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:11.722286, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.722374, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.722459, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.722608, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:11.722759, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.722862, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 [2006/05/25 12:37:11.722963, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 from rid 1012 [2006/05/25 12:37:11.723109, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.723205, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:11.723292, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.723378, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.723461, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.723601, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:11.723788, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.723892, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus4 [2006/05/25 12:37:11.723984, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus4 [2006/05/25 12:37:11.724190, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus4 [2006/05/25 12:37:11.724294, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus4]! [2006/05/25 12:37:11.724447, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:11.724556, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.724687, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:11.724786, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.724874, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.724959, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.725120, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.725219, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:11.725338, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus4 [2006/05/25 12:37:11.725435, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.725527, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:11.725616, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.725798, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.725887, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.726048, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:11.726154, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.726269, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus4, was [2006/05/25 12:37:11.726367, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:11.726455, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:11.726544, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare4, was [2006/05/25 12:37:11.726679, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:11.726805, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus4, was [2006/05/25 12:37:11.726901, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:11.726995, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:11.727088, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:11.727189, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus4\profile, was [2006/05/25 12:37:11.727282, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:11.727375, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.727466, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:11.727553, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:11.727676, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.727768, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.727912, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:11.728014, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.728111, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 [2006/05/25 12:37:11.728212, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1012 from rid 1012 [2006/05/25 12:37:11.728364, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:11.728495, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.728619, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e577f30 is ok for unix user Marcus4 [2006/05/25 12:37:11.728778, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @nvrreaddevice is not in a valid format [2006/05/25 12:37:11.728884, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\nvrreaddevice => domain=[AX-ACCC8E35FCFB], name=[nvrreaddevice] [2006/05/25 12:37:11.728976, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:11.729070, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.729157, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:11.729245, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.729331, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.729414, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.729565, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.729736, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\nvrreaddevice => domain=[Unix Group], name=[nvrreaddevice] [2006/05/25 12:37:11.729833, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:11.730089, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @admin is not in a valid format [2006/05/25 12:37:11.730200, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\admin => domain=[AX-ACCC8E35FCFB], name=[admin] [2006/05/25 12:37:11.730292, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:11.730386, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.730476, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:11.730564, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:11.730729, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.730822, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.730978, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.731094, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\admin => domain=[Unix Group], name=[admin] [2006/05/25 12:37:11.731186, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:11.731395, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share share_00163e577f30 is read-write for unix user Marcus4 [2006/05/25 12:37:11.731545, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:11.731872, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10004, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.732007, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1012 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10004 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:11.732391, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10004 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:11.732564, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10004,10004), gid=(0,60001) [2006/05/25 12:37:11.732726, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:11.732824, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:11.732911, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:11.733038, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:11.733157, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e577f30, connectpath = /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:11.733309, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share share_00163e577f30, directory /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:11.733421, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service share_00163e577f30 initially as user Marcus4 (uid=10004, gid=60001) (pid 3258) [2006/05/25 12:37:11.733557, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:11.733746, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:11.733862, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 3145A9A9 [2006/05/25 12:37:11.733973, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb831fb58 [2006/05/25 12:37:11.734114, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:11.734185, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '3145A9A9' stored [2006/05/25 12:37:11.734280, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x3145a9a9 (826649001) tcon_wire_id : 0x00007652 (30290) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:11 2006 UTC share_name : 'share_00163e577f30' encryption_required : 0x00 (0) session_global_id : 0x2f116dd2 (789671378) [2006/05/25 12:37:11.743262, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 3145A9A9 [2006/05/25 12:37:11.743457, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:11.743592, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:11.743847, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:11.743930, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x3145a9a9) stored [2006/05/25 12:37:11.744048, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00007652 (30290) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x3145a9a9 (826649001) tcon_wire_id : 0x00007652 (30290) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:11 2006 UTC share_name : 'share_00163e577f30' encryption_required : 0x00 (0) session_global_id : 0x2f116dd2 (789671378) status : NT_STATUS_OK idle_time : Thu May 25 12:37:11 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:12.088993, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=share_00163e577f30 [2006/05/25 12:37:12.089275, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.089453, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=30290 smb_pid=62911 smb_uid=52240 smb_mid=114 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 31 (0x1F) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2006/05/25 12:37:12.091520, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2006/05/25 12:37:12.092195, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:12.092500, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:12.092961, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 114 of length 88 (0 toread) [2006/05/25 12:37:12.093241, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.093381, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=115 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:12.108066, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:12.108541, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:12.108853, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.109054, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:12.109848, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:12.110182, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:12.110376, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:12.110619, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:12.111605, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:12.111930, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:12.112119, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:12.112354, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:12.112591, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:12.112820, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:12.113002, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:12.113828, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:12.115703, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:12.117343, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:12.117573, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:12.117863, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:12.118048, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:12.118223, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.118391, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.118903, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:12.119095, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:12.119271, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:12.119440, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.119606, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.119865, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:12.119994, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:12.120109, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:12.120219, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:12.120333, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:12.120461, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:12.120575, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:12.120753, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:12.120868, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:12.120988, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:12.121099, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:12.121211, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:12.121319, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:12.121423, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:12.121525, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.121647, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.121828, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:12.121951, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:12.122065, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:12.122181, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:12.122342, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:12.122474, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.122586, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:12.122794, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:12.122929, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:12.123058, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:12.123167, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:12.123270, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.123371, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.123561, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.123785, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:12.124390, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:12.124780, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:12.125556, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:12.125911, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:12.126177, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:12.126739, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:12.126856, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:12.126963, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:12.127090, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:12.127906, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:12.128040, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:12.128159, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:12.129183, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb83177a8 now at offset 0 [2006/05/25 12:37:12.129344, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:12.129468, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:12.129583, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:12.129754, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:12.130150, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:12.130272, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:12.130376, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:12.130477, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:12.130598, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb83177a8 now at offset -2147483648 [2006/05/25 12:37:12.130758, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:12.130871, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:12.130981, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:12.131087, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:12.131197, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:12.131299, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:12.131401, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:12.131502, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:12.131705, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb83177a8 now at offset -1 [2006/05/25 12:37:12.131839, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:12.131948, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:12.132090, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:12.132214, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:12.132326, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.132395, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=115 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:12.133237, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 20 C3 C8 D2 F7 7F C6 01 D0 33 44 ..... .. ......3D [0030] AF F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:12.135048, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:12.135276, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2006/05/25 12:37:12.135418, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x27 [2006/05/25 12:37:12.135531, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 115 of length 43 (0 toread) [2006/05/25 12:37:12.135696, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.135780, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=0 smb_pid=62928 smb_uid=32844 smb_mid=116 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:12.136324, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.136417, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBulogoffX (pid 3258) conn 0x0 [2006/05/25 12:37:12.136554, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.136748, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.136866, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.137045, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:12.137172, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:12.137285, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:12.137406, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 8FB5BC1A [2006/05/25 12:37:12.137541, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8332630 [2006/05/25 12:37:12.137738, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 8FB5BC1A [2006/05/25 12:37:12.137863, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:12.137975, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:12.138174, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:2279(reply_ulogoffX) ulogoffX vuid=32844 [2006/05/25 12:37:12.138307, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.138373, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=62928 smb_uid=32844 smb_mid=116 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:12.138858, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.139033, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2006/05/25 12:37:12.139161, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x27 [2006/05/25 12:37:12.139260, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 116 of length 43 (0 toread) [2006/05/25 12:37:12.139351, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.139406, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=0 smb_pid=62929 smb_uid=18204 smb_mid=117 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:12.139934, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.140011, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBulogoffX (pid 3258) conn 0x0 [2006/05/25 12:37:12.140127, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.140223, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.140312, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.140442, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:12.140553, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:12.140676, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:12.140783, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 96FA07E0 [2006/05/25 12:37:12.140897, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8346b78 [2006/05/25 12:37:12.141047, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 96FA07E0 [2006/05/25 12:37:12.141153, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:12.141244, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:12.141409, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:2279(reply_ulogoffX) ulogoffX vuid=18204 [2006/05/25 12:37:12.141517, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.141582, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=62929 smb_uid=18204 smb_mid=117 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:12.142063, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.142229, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2006/05/25 12:37:12.142352, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x27 [2006/05/25 12:37:12.142449, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 117 of length 43 (0 toread) [2006/05/25 12:37:12.142535, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.142591, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=0 smb_pid=62927 smb_uid=44279 smb_mid=118 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:12.143088, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.143164, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBulogoffX (pid 3258) conn 0x0 [2006/05/25 12:37:12.143279, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.143374, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.143464, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.143594, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:12.143831, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:12.143941, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:12.144057, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 8EA7449B [2006/05/25 12:37:12.144176, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8324e50 [2006/05/25 12:37:12.144316, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 8EA7449B [2006/05/25 12:37:12.144417, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:12.144507, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:12.144716, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:2279(reply_ulogoffX) ulogoffX vuid=44279 [2006/05/25 12:37:12.144847, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.144916, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=62927 smb_uid=44279 smb_mid=118 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:12.145346, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.145507, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2006/05/25 12:37:12.145668, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x23 [2006/05/25 12:37:12.145777, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 118 of length 39 (0 toread) [2006/05/25 12:37:12.145867, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.145922, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=37626 smb_pid=62936 smb_uid=36818 smb_mid=119 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:12.146291, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.146359, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtdis (pid 3258) conn 0xb8335e98 [2006/05/25 12:37:12.146468, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.146561, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.146684, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.146826, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:12.146926, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:12.147059, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:12.147161, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:12.147253, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:12.147366, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00B48A29 [2006/05/25 12:37:12.147475, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb83455f8 [2006/05/25 12:37:12.147595, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00B48A29 [2006/05/25 12:37:12.147905, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:12.148012, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:12.148130, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.148226, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.148314, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.148440, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:12.148533, 1, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1130(close_cnum) (ipv4:192.168.0.1:56705) closed connection to service share_00163e645be3 [2006/05/25 12:37:12.149740, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2006/05/25 12:37:12.149915, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2006/05/25 12:37:12.150029, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.150127, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.150218, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.150349, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:12.150485, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.150554, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=37626 smb_pid=62936 smb_uid=36818 smb_mid=119 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:12.150974, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.151152, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2006/05/25 12:37:12.151287, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x23 [2006/05/25 12:37:12.151387, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 119 of length 39 (0 toread) [2006/05/25 12:37:12.151476, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.151532, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=19383 smb_pid=62941 smb_uid=29314 smb_mid=120 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:12.151993, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.152083, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtdis (pid 3258) conn 0xb8339890 [2006/05/25 12:37:12.152201, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.152297, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.152386, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.152517, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:12.152617, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:12.152841, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:12.152949, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:12.153044, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:12.153145, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key BC2AE911 [2006/05/25 12:37:12.153257, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb83057a8 [2006/05/25 12:37:12.153377, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key BC2AE911 [2006/05/25 12:37:12.153473, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:12.153559, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:12.153805, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.153927, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.154018, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.154148, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:12.154242, 1, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1130(close_cnum) (ipv4:192.168.0.1:56705) closed connection to service share_00163e6eaf85 [2006/05/25 12:37:12.155348, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2006/05/25 12:37:12.155509, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2006/05/25 12:37:12.155619, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.155769, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.155861, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.156005, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:12.156141, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.156210, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=19383 smb_pid=62941 smb_uid=29314 smb_mid=120 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:12.156587, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.156803, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2006/05/25 12:37:12.156945, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x23 [2006/05/25 12:37:12.157046, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 120 of length 39 (0 toread) [2006/05/25 12:37:12.157136, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.157192, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=3316 smb_pid=62940 smb_uid=58186 smb_mid=121 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:12.157585, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.157736, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtdis (pid 3258) conn 0xb8336538 [2006/05/25 12:37:12.157865, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.157965, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.158056, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.158183, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:12.158281, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:12.158409, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:12.158509, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:12.158603, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:12.158795, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 9ADDE37A [2006/05/25 12:37:12.158918, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8304d28 [2006/05/25 12:37:12.159042, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 9ADDE37A [2006/05/25 12:37:12.159140, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:12.159228, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:12.159348, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.159446, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.159532, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.159695, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:12.159793, 1, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1130(close_cnum) (ipv4:192.168.0.1:56705) closed connection to service share_00163e27f1ff [2006/05/25 12:37:12.160876, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2006/05/25 12:37:12.161045, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2006/05/25 12:37:12.161155, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.161255, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.161342, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.161474, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:12.161608, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.161731, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=3316 smb_pid=62940 smb_uid=58186 smb_mid=121 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:12.162119, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.162296, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:12.162430, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:12.162534, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 121 of length 72 (0 toread) [2006/05/25 12:37:12.162679, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.162754, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=30290 smb_pid=62911 smb_uid=52240 smb_mid=122 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 100 (0x64) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:12.163576, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 ... [2006/05/25 12:37:12.163846, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8314dc0 [2006/05/25 12:37:12.163985, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10004, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.164111, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1012 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10004 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:12.164496, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10004 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:12.164724, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10004,10004), gid=(0,60001) [2006/05/25 12:37:12.164843, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:12.164985, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:12.165090, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 512 [2006/05/25 12:37:12.165196, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 512 [2006/05/25 12:37:12.165311, 9, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 12, useable_space = 16408 [2006/05/25 12:37:12.165409, 9, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 12, paramsize = 0, datasize = 12 [2006/05/25 12:37:12.165499, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.165555, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=30290 smb_pid=62911 smb_uid=52240 smb_mid=122 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 12 (0xC) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 12 (0xC) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=13 [2006/05/25 12:37:12.166243, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 01 00 00 00 7B 01 00 00 00 00 00 00 .....{.. ..... [2006/05/25 12:37:12.166438, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 512 [2006/05/25 12:37:12.166601, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 176 [2006/05/25 12:37:12.166763, 6, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xb0 [2006/05/25 12:37:12.166863, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 122 of length 180 (0 toread) [2006/05/25 12:37:12.166955, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.167012, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=176 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=62897 smb_uid=37527 smb_mid=123 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 100 (0x64) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 6 (0x6) smb_bcc=111 [2006/05/25 12:37:12.167874, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 00 00 00 00 00 00 FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF BE 0C 95 10 23 ........ .......# [0020] 84 D1 01 FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0040] FF FF FF 01 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 FF ........ ........ [0060] 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A....... ....... [2006/05/25 12:37:12.168544, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:12.168695, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.168805, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:12.169189, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:12.169365, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:12.169471, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:12.169602, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:12.169793, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:12.169910, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:12.170006, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:12.170112, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:12.170205, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:12.170301, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:8324(call_trans2setfilepathinfo) call_trans2setfilepathinfo(6) . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:12.170398, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:7901(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:12.170491, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:7143(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC: name = . size = 0, uid = 4294967295, gid = 4294967295, raw perms = 040777 [2006/05/25 12:37:12.170608, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:7209(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC setting mode 0777 for file . [2006/05/25 12:37:12.170846, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5892(smb_set_file_size) smb_set_file_size: size: 0 t2_rep: params_sent_thistime = 2, data_sent_thistime = 0, useable_space = 16408 [2006/05/25 12:37:12.170982, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 0, paramsize = 2, datasize = 0 [2006/05/25 12:37:12.171077, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.171136, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=58 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=62897 smb_uid=37527 smb_mid=123 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=3 [2006/05/25 12:37:12.171846, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 ... [2006/05/25 12:37:12.172092, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2006/05/25 12:37:12.172227, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x27 [2006/05/25 12:37:12.172324, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 123 of length 43 (0 toread) [2006/05/25 12:37:12.172411, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.172467, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=0 smb_pid=62936 smb_uid=36818 smb_mid=124 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:12.172965, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.173048, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBulogoffX (pid 3258) conn 0x0 [2006/05/25 12:37:12.173165, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.173263, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.173354, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.173492, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:12.173595, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:12.173787, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:12.173909, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 72B94FA8 [2006/05/25 12:37:12.174032, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8349ee8 [2006/05/25 12:37:12.174172, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 72B94FA8 [2006/05/25 12:37:12.174276, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:12.174366, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:12.174534, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:2279(reply_ulogoffX) ulogoffX vuid=36818 [2006/05/25 12:37:12.174688, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.174774, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=62936 smb_uid=36818 smb_mid=124 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:12.175209, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.175375, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2006/05/25 12:37:12.175508, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x27 [2006/05/25 12:37:12.175606, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 124 of length 43 (0 toread) [2006/05/25 12:37:12.175773, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.175836, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=0 smb_pid=62941 smb_uid=29314 smb_mid=125 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:12.176285, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.176358, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBulogoffX (pid 3258) conn 0x0 [2006/05/25 12:37:12.176470, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.176569, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.176705, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.176846, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:12.176950, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:12.177042, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:12.177143, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 027F30A1 [2006/05/25 12:37:12.177258, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8326358 [2006/05/25 12:37:12.177401, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 027F30A1 [2006/05/25 12:37:12.177504, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:12.177594, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:12.177812, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:2279(reply_ulogoffX) ulogoffX vuid=29314 [2006/05/25 12:37:12.177930, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.177999, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=62941 smb_uid=29314 smb_mid=125 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:12.178428, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.178589, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2006/05/25 12:37:12.178760, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x27 [2006/05/25 12:37:12.178860, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 125 of length 43 (0 toread) [2006/05/25 12:37:12.178949, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.179005, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=0 smb_pid=62940 smb_uid=58186 smb_mid=126 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:12.179431, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.179494, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBulogoffX (pid 3258) conn 0x0 [2006/05/25 12:37:12.179602, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.179737, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.179831, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.179962, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:12.180062, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:12.180152, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:12.180252, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key BD52AD1C [2006/05/25 12:37:12.180364, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8326358 [2006/05/25 12:37:12.180495, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key BD52AD1C [2006/05/25 12:37:12.180596, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:12.180806, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:12.180982, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:2279(reply_ulogoffX) ulogoffX vuid=58186 [2006/05/25 12:37:12.181093, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.181159, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=62940 smb_uid=58186 smb_mid=126 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:12.181592, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:12.181794, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 202 [2006/05/25 12:37:12.181923, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xca [2006/05/25 12:37:12.182017, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 126 of length 206 (0 toread) [2006/05/25 12:37:12.182106, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:12.182163, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=202 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=55297 smb_tid=0 smb_pid=62953 smb_uid=0 smb_mid=127 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16468 (0x4054) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 32 (0x20) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=53468 (0xD0DC) smb_vwv[11]=32896 (0x8080) smb_bcc=143 [2006/05/25 12:37:12.182944, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 01 00 00 00 05 02 08 A0 NTLMSSP. ........ [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 4C 00 69 00 6E 00 75 00 78 00 20 00 76 00 65 .L.i.n.u .x. .v.e [0030] 00 72 00 73 00 69 00 6F 00 6E 00 20 00 33 00 2E .r.s.i.o .n. .3.. [0040] 00 31 00 36 00 2E 00 30 00 2D 00 34 00 2D 00 61 .1.6...0 .-.4.-.a [0050] 00 6D 00 64 00 36 00 34 00 00 00 43 00 49 00 46 .m.d.6.4 ...C.I.F [0060] 00 53 00 20 00 56 00 46 00 53 00 20 00 43 00 6C .S. .V.F .S. .C.l [0070] 00 69 00 65 00 6E 00 74 00 20 00 66 00 6F 00 72 .i.e.n.t . .f.o.r [0080] 00 20 00 4C 00 69 00 6E 00 75 00 78 00 00 00 . .L.i.n .u.x... [2006/05/25 12:37:12.183869, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBsesssetupX (pid 3258) conn 0x0 [2006/05/25 12:37:12.183974, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:12.184063, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.184151, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.184281, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:12.184379, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:604(reply_sesssetup_and_X) wct=12 flg2=0xd801 [2006/05/25 12:37:12.184470, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2006/05/25 12:37:12.184579, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Linux version 3.16.0-4-amd64] NativeLanMan=[CIFS VFS Client for Linux] PrimaryDomain=[] [2006/05/25 12:37:12.184731, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:12.184836, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:12.184937, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 3D8D865A [2006/05/25 12:37:12.185044, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8318730 [2006/05/25 12:37:12.185250, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:885(smbXsrv_session_global_store) [2006/05/25 12:37:12.185333, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:887(smbXsrv_session_global_store) smbXsrv_session_global_store: key '3D8D865A' stored [2006/05/25 12:37:12.185430, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x3d8d865a (1032685146) session_wire_id : 0x000000000000be5c (48732) creation_time : Thu May 25 12:37:12 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000000 (0) [2006/05/25 12:37:12.200826, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 3D8D865A [2006/05/25 12:37:12.201020, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:12.201148, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:12.201293, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1266(smbXsrv_session_create) [2006/05/25 12:37:12.201389, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1274(smbXsrv_session_create) smbXsrv_session_create: global_id (0x3d8d865a) stored [2006/05/25 12:37:12.201530, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x0000be5c (48732) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x3d8d865a (1032685146) session_wire_id : 0x000000000000be5c (48732) creation_time : Thu May 25 12:37:12 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Thu May 25 12:37:12 2006 UTC nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:12.881963, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:464(make_auth_context_subsystem) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2006/05/25 12:37:12.882227, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2006/05/25 12:37:12.882427, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method guest has a valid init [2006/05/25 12:37:12.882614, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2006/05/25 12:37:12.882935, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method sam has a valid init [2006/05/25 12:37:12.883303, 5, pid=3258, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC mechanism spnego [2006/05/25 12:37:12.883532, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:12.883843, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:12.884117, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:12.884365, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:12.884574, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:12.885099, 5, pid=3258, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2006/05/25 12:37:12.885389, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xa0080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:12.886183, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0xa0080205 (2684879365) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : NULL WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : NULL [2006/05/25 12:37:12.907415, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x001e (30) TargetNameMaxLen : 0x001e (30) TargetName : * TargetName : 'AX-ACCC8E35FCFB' NegotiateFlags : 0xa08a0205 (2693399045) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 1: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 ServerChallenge : 1d028bcadfc367d4 Reserved : 0000000000000000 TargetInfoLen : 0x006e (110) TargetNameInfoMaxLen : 0x006e (110) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'ax-accc8e35fcfb' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2006/05/25 12:37:13.597773, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:13.598121, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:13.598292, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=288 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=0 smb_pid=62953 smb_uid=48732 smb_mid=127 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 188 (0xBC) smb_bcc=245 [2006/05/25 12:37:13.599693, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 02 00 00 00 1E 00 1E 00 NTLMSSP. ........ [0010] 30 00 00 00 05 02 8A A0 1D 02 8B CA DF C3 67 D4 0....... ......g. [0020] 00 00 00 00 00 00 00 00 6E 00 6E 00 4E 00 00 00 ........ n.n.N... [0030] 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 38 00 A.X.-.A. C.C.C.8. [0040] 45 00 33 00 35 00 46 00 43 00 46 00 42 00 02 00 E.3.5.F. C.F.B... [0050] 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 ..A.X.-. A.C.C.C. [0060] 38 00 45 00 33 00 35 00 46 00 43 00 46 00 42 00 8.E.3.5. F.C.F.B. [0070] 01 00 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 ....A.X. -.A.C.C. [0080] 43 00 38 00 45 00 33 00 35 00 46 00 43 00 46 00 C.8.E.3. 5.F.C.F. [0090] 42 00 04 00 00 00 03 00 1E 00 61 00 78 00 2D 00 B....... ..a.x.-. [00A0] 61 00 63 00 63 00 63 00 38 00 65 00 33 00 35 00 a.c.c.c. 8.e.3.5. [00B0] 66 00 63 00 66 00 62 00 00 00 00 00 00 55 00 6E f.c.f.b. .....U.n [00C0] 00 69 00 78 00 00 00 53 00 61 00 6D 00 62 00 61 .i.x...S .a.m.b.a [00D0] 00 20 00 34 00 2E 00 31 00 2E 00 32 00 33 00 00 . .4...1 ...2.3.. [00E0] 00 57 00 4F 00 52 00 4B 00 47 00 52 00 4F 00 55 .W.O.R.K .G.R.O.U [00F0] 00 50 00 00 00 .P... [2006/05/25 12:37:13.606895, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 82 [2006/05/25 12:37:13.607202, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x52 [2006/05/25 12:37:13.607457, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 127 of length 86 (0 toread) [2006/05/25 12:37:13.607899, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:13.608090, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=82 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=30290 smb_pid=62911 smb_uid=52240 smb_mid=128 smt_wct=15 smb_vwv[ 0]= 4 (0x4) smb_vwv[ 1]= 12 (0xC) smb_vwv[ 2]= 4 (0x4) smb_vwv[ 3]= 100 (0x64) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 4 (0x4) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 12 (0xC) smb_vwv[12]= 70 (0x46) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 4 (0x4) smb_bcc=17 [2006/05/25 12:37:13.610872, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 01 00 00 00 5B 01 00 00 00 00 00 ........ .[...... [0010] 00 . [2006/05/25 12:37:13.611395, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8314dc0 [2006/05/25 12:37:13.611752, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10004, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:13.611987, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1012 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10004 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:13.612879, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10004 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:13.613243, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10004,10004), gid=(0,60001) [2006/05/25 12:37:13.613458, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:13.613853, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:13.614094, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:3745(call_trans2setfsinfo) call_trans2setfsinfo: for service [share_00163e577f30] [2006/05/25 12:37:13.614380, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:3811(call_trans2setfsinfo) call_trans2setfsinfo: set unix_info info. major = 1, minor = 0 cap_low = 0x15b, cap_high = 0x0nsize=55 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=30290 smb_pid=62911 smb_uid=52240 smb_mid=128 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:13.646735, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:13.646960, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 202 [2006/05/25 12:37:13.647099, 6, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xca [2006/05/25 12:37:13.647198, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 128 of length 206 (0 toread) [2006/05/25 12:37:13.647286, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:13.647343, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=202 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=55297 smb_tid=0 smb_pid=62957 smb_uid=0 smb_mid=129 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16468 (0x4054) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 32 (0x20) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=53468 (0xD0DC) smb_vwv[11]=32896 (0x8080) smb_bcc=143 [2006/05/25 12:37:13.648138, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 01 00 00 00 05 02 08 A0 NTLMSSP. ........ [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 4C 00 69 00 6E 00 75 00 78 00 20 00 76 00 65 .L.i.n.u .x. .v.e [0030] 00 72 00 73 00 69 00 6F 00 6E 00 20 00 33 00 2E .r.s.i.o .n. .3.. [0040] 00 31 00 36 00 2E 00 30 00 2D 00 34 00 2D 00 61 .1.6...0 .-.4.-.a [0050] 00 6D 00 64 00 36 00 34 00 00 00 43 00 49 00 46 .m.d.6.4 ...C.I.F [0060] 00 53 00 20 00 56 00 46 00 53 00 20 00 43 00 6C .S. .V.F .S. .C.l [0070] 00 69 00 65 00 6E 00 74 00 20 00 66 00 6F 00 72 .i.e.n.t . .f.o.r [0080] 00 20 00 4C 00 69 00 6E 00 75 00 78 00 00 00 . .L.i.n .u.x... [2006/05/25 12:37:13.649037, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBsesssetupX (pid 3258) conn 0x0 [2006/05/25 12:37:13.649148, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:13.649243, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:13.649329, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:13.649471, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:13.649573, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:604(reply_sesssetup_and_X) wct=12 flg2=0xd801 [2006/05/25 12:37:13.649710, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2006/05/25 12:37:13.649816, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Linux version 3.16.0-4-amd64] NativeLanMan=[CIFS VFS Client for Linux] PrimaryDomain=[] [2006/05/25 12:37:13.649939, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:13.650039, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:13.650143, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1EC262C4 [2006/05/25 12:37:13.650252, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8318898 [2006/05/25 12:37:13.650489, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:885(smbXsrv_session_global_store) [2006/05/25 12:37:13.650574, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:887(smbXsrv_session_global_store) smbXsrv_session_global_store: key '1EC262C4' stored [2006/05/25 12:37:13.650711, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x1ec262c4 (516055748) session_wire_id : 0x000000000000c56f (50543) creation_time : Thu May 25 12:37:14 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000000 (0) [2006/05/25 12:37:13.661584, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1EC262C4 [2006/05/25 12:37:13.661770, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:13.661881, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:13.661982, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1266(smbXsrv_session_create) [2006/05/25 12:37:13.662042, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1274(smbXsrv_session_create) smbXsrv_session_create: global_id (0x1ec262c4) stored [2006/05/25 12:37:13.662131, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x0000c56f (50543) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x1ec262c4 (516055748) session_wire_id : 0x000000000000c56f (50543) creation_time : Thu May 25 12:37:14 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Thu May 25 12:37:14 2006 UTC nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:14.013798, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:464(make_auth_context_subsystem) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2006/05/25 12:37:14.014118, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2006/05/25 12:37:14.014380, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method guest has a valid init [2006/05/25 12:37:14.014619, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2006/05/25 12:37:14.014965, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method sam has a valid init [2006/05/25 12:37:14.015421, 5, pid=3258, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC mechanism spnego [2006/05/25 12:37:14.015747, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:14.015986, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:14.016233, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:14.016484, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:14.016797, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:14.017188, 5, pid=3258, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2006/05/25 12:37:14.017502, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xa0080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:14.018312, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0xa0080205 (2684879365) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : NULL WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : NULL [2006/05/25 12:37:14.371667, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x001e (30) TargetNameMaxLen : 0x001e (30) TargetName : * TargetName : 'AX-ACCC8E35FCFB' NegotiateFlags : 0xa08a0205 (2693399045) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 1: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 ServerChallenge : 73bb4f9eccbf4e1c Reserved : 0000000000000000 TargetInfoLen : 0x006e (110) TargetNameInfoMaxLen : 0x006e (110) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'ax-accc8e35fcfb' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2006/05/25 12:37:14.730388, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:14.730954, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:14.731124, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=288 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=0 smb_pid=62957 smb_uid=50543 smb_mid=129 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 188 (0xBC) smb_bcc=245 [2006/05/25 12:37:14.732187, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 02 00 00 00 1E 00 1E 00 NTLMSSP. ........ [0010] 30 00 00 00 05 02 8A A0 73 BB 4F 9E CC BF 4E 1C 0....... s.O...N. [0020] 00 00 00 00 00 00 00 00 6E 00 6E 00 4E 00 00 00 ........ n.n.N... [0030] 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 38 00 A.X.-.A. C.C.C.8. [0040] 45 00 33 00 35 00 46 00 43 00 46 00 42 00 02 00 E.3.5.F. C.F.B... [0050] 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 ..A.X.-. A.C.C.C. [0060] 38 00 45 00 33 00 35 00 46 00 43 00 46 00 42 00 8.E.3.5. F.C.F.B. [0070] 01 00 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 ....A.X. -.A.C.C. [0080] 43 00 38 00 45 00 33 00 35 00 46 00 43 00 46 00 C.8.E.3. 5.F.C.F. [0090] 42 00 04 00 00 00 03 00 1E 00 61 00 78 00 2D 00 B....... ..a.x.-. [00A0] 61 00 63 00 63 00 63 00 38 00 65 00 33 00 35 00 a.c.c.c. 8.e.3.5. [00B0] 66 00 63 00 66 00 62 00 00 00 00 00 00 55 00 6E f.c.f.b. .....U.n [00C0] 00 69 00 78 00 00 00 53 00 61 00 6D 00 62 00 61 .i.x...S .a.m.b.a [00D0] 00 20 00 34 00 2E 00 31 00 2E 00 32 00 33 00 00 . .4...1 ...2.3.. [00E0] 00 57 00 4F 00 52 00 4B 00 47 00 52 00 4F 00 55 .W.O.R.K .G.R.O.U [00F0] 00 50 00 00 00 .P... [2006/05/25 12:37:14.735753, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 202 [2006/05/25 12:37:14.736000, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xca [2006/05/25 12:37:14.736190, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 129 of length 206 (0 toread) [2006/05/25 12:37:14.736367, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:14.736483, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=202 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=55297 smb_tid=0 smb_pid=62958 smb_uid=0 smb_mid=130 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16468 (0x4054) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 32 (0x20) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=53468 (0xD0DC) smb_vwv[11]=32896 (0x8080) smb_bcc=143 [2006/05/25 12:37:14.738017, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 01 00 00 00 05 02 08 A0 NTLMSSP. ........ [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 4C 00 69 00 6E 00 75 00 78 00 20 00 76 00 65 .L.i.n.u .x. .v.e [0030] 00 72 00 73 00 69 00 6F 00 6E 00 20 00 33 00 2E .r.s.i.o .n. .3.. [0040] 00 31 00 36 00 2E 00 30 00 2D 00 34 00 2D 00 61 .1.6...0 .-.4.-.a [0050] 00 6D 00 64 00 36 00 34 00 00 00 43 00 49 00 46 .m.d.6.4 ...C.I.F [0060] 00 53 00 20 00 56 00 46 00 53 00 20 00 43 00 6C .S. .V.F .S. .C.l [0070] 00 69 00 65 00 6E 00 74 00 20 00 66 00 6F 00 72 .i.e.n.t . .f.o.r [0080] 00 20 00 4C 00 69 00 6E 00 75 00 78 00 00 00 . .L.i.n .u.x... [2006/05/25 12:37:14.739717, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBsesssetupX (pid 3258) conn 0x0 [2006/05/25 12:37:14.739907, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:14.740083, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:14.740253, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:14.740503, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:14.740806, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:604(reply_sesssetup_and_X) wct=12 flg2=0xd801 [2006/05/25 12:37:14.740997, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2006/05/25 12:37:14.741185, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Linux version 3.16.0-4-amd64] NativeLanMan=[CIFS VFS Client for Linux] PrimaryDomain=[] [2006/05/25 12:37:14.741389, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:14.741584, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:14.741831, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1DD855D9 [2006/05/25 12:37:14.742036, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb83171f0 [2006/05/25 12:37:14.742397, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:885(smbXsrv_session_global_store) [2006/05/25 12:37:14.742537, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:887(smbXsrv_session_global_store) smbXsrv_session_global_store: key '1DD855D9' stored [2006/05/25 12:37:14.742771, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x1dd855d9 (500717017) session_wire_id : 0x000000000000c504 (50436) creation_time : Thu May 25 12:37:15 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000000 (0) [2006/05/25 12:37:15.072345, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1DD855D9 [2006/05/25 12:37:15.072568, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:15.072811, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:15.073017, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1266(smbXsrv_session_create) [2006/05/25 12:37:15.073139, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1274(smbXsrv_session_create) smbXsrv_session_create: global_id (0x1dd855d9) stored [2006/05/25 12:37:15.073316, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x0000c504 (50436) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x1dd855d9 (500717017) session_wire_id : 0x000000000000c504 (50436) creation_time : Thu May 25 12:37:15 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Thu May 25 12:37:15 2006 UTC nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:15.422003, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:464(make_auth_context_subsystem) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2006/05/25 12:37:15.422252, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2006/05/25 12:37:15.422463, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method guest has a valid init [2006/05/25 12:37:15.422725, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2006/05/25 12:37:15.422949, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method sam has a valid init [2006/05/25 12:37:15.423419, 5, pid=3258, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC mechanism spnego [2006/05/25 12:37:15.423757, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:15.423995, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:15.424231, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:15.424467, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:15.428786, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:15.429274, 5, pid=3258, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2006/05/25 12:37:15.429582, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xa0080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:15.430378, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0xa0080205 (2684879365) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : NULL WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : NULL [2006/05/25 12:37:15.773352, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x001e (30) TargetNameMaxLen : 0x001e (30) TargetName : * TargetName : 'AX-ACCC8E35FCFB' NegotiateFlags : 0xa08a0205 (2693399045) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 1: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 ServerChallenge : 8b71ebba81c23774 Reserved : 0000000000000000 TargetInfoLen : 0x006e (110) TargetNameInfoMaxLen : 0x006e (110) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'ax-accc8e35fcfb' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2006/05/25 12:37:16.482570, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:16.482947, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:16.483088, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=288 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=0 smb_pid=62958 smb_uid=50436 smb_mid=130 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 188 (0xBC) smb_bcc=245 [2006/05/25 12:37:16.484228, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 02 00 00 00 1E 00 1E 00 NTLMSSP. ........ [0010] 30 00 00 00 05 02 8A A0 8B 71 EB BA 81 C2 37 74 0....... .q....7t [0020] 00 00 00 00 00 00 00 00 6E 00 6E 00 4E 00 00 00 ........ n.n.N... [0030] 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 38 00 A.X.-.A. C.C.C.8. [0040] 45 00 33 00 35 00 46 00 43 00 46 00 42 00 02 00 E.3.5.F. C.F.B... [0050] 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 ..A.X.-. A.C.C.C. [0060] 38 00 45 00 33 00 35 00 46 00 43 00 46 00 42 00 8.E.3.5. F.C.F.B. [0070] 01 00 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 ....A.X. -.A.C.C. [0080] 43 00 38 00 45 00 33 00 35 00 46 00 43 00 46 00 C.8.E.3. 5.F.C.F. [0090] 42 00 04 00 00 00 03 00 1E 00 61 00 78 00 2D 00 B....... ..a.x.-. [00A0] 61 00 63 00 63 00 63 00 38 00 65 00 33 00 35 00 a.c.c.c. 8.e.3.5. [00B0] 66 00 63 00 66 00 62 00 00 00 00 00 00 55 00 6E f.c.f.b. .....U.n [00C0] 00 69 00 78 00 00 00 53 00 61 00 6D 00 62 00 61 .i.x...S .a.m.b.a [00D0] 00 20 00 34 00 2E 00 31 00 2E 00 32 00 33 00 00 . .4...1 ...2.3.. [00E0] 00 57 00 4F 00 52 00 4B 00 47 00 52 00 4F 00 55 .W.O.R.K .G.R.O.U [00F0] 00 50 00 00 00 .P... [2006/05/25 12:37:16.487753, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 86 [2006/05/25 12:37:16.488033, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x56 [2006/05/25 12:37:16.488252, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 130 of length 90 (0 toread) [2006/05/25 12:37:16.488747, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:16.488930, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=86 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=131 smt_wct=15 smb_vwv[ 0]= 20 (0x14) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 20 (0x14) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=21 [2006/05/25 12:37:16.491197, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 42 00 44 00 53 00 56 ......./ .B.D.S.V [0010] 00 4D 00 00 00 .M... [2006/05/25 12:37:16.491878, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:16.492206, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:16.492433, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:16.493522, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:16.494060, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:16.494331, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:16.494729, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:16.494983, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:16.495241, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "BDSVM" [2006/05/25 12:37:16.495502, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = BDSVM, dirpath = , start = BDSVM [2006/05/25 12:37:16.495872, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [BDSVM] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:16.496212, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [BDSVM] -> [/mnt/hdd1/shares/00163e63d533/BDSVM] [2006/05/25 12:37:16.496481, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: BDSVM reduced to /mnt/hdd1/shares/00163e63d533/BDSVM [2006/05/25 12:37:16.496788, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of BDSVM failed (No such file or directory) [2006/05/25 12:37:16.497046, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:16.497279, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:16.497448, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=131 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:16.498484, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:16.498903, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 202 [2006/05/25 12:37:16.499181, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xca [2006/05/25 12:37:16.499424, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 131 of length 206 (0 toread) [2006/05/25 12:37:16.499867, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:16.500030, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=202 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=55297 smb_tid=0 smb_pid=62971 smb_uid=0 smb_mid=132 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16468 (0x4054) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 32 (0x20) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=53468 (0xD0DC) smb_vwv[11]=32896 (0x8080) smb_bcc=143 [2006/05/25 12:37:16.512558, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 01 00 00 00 05 02 08 A0 NTLMSSP. ........ [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 4C 00 69 00 6E 00 75 00 78 00 20 00 76 00 65 .L.i.n.u .x. .v.e [0030] 00 72 00 73 00 69 00 6F 00 6E 00 20 00 33 00 2E .r.s.i.o .n. .3.. [0040] 00 31 00 36 00 2E 00 30 00 2D 00 34 00 2D 00 61 .1.6...0 .-.4.-.a [0050] 00 6D 00 64 00 36 00 34 00 00 00 43 00 49 00 46 .m.d.6.4 ...C.I.F [0060] 00 53 00 20 00 56 00 46 00 53 00 20 00 43 00 6C .S. .V.F .S. .C.l [0070] 00 69 00 65 00 6E 00 74 00 20 00 66 00 6F 00 72 .i.e.n.t . .f.o.r [0080] 00 20 00 4C 00 69 00 6E 00 75 00 78 00 00 00 . .L.i.n .u.x... [2006/05/25 12:37:16.514326, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBsesssetupX (pid 3258) conn 0x0 [2006/05/25 12:37:16.514527, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:16.514789, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:16.514969, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:16.515262, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:16.515457, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:604(reply_sesssetup_and_X) wct=12 flg2=0xd801 [2006/05/25 12:37:16.515705, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2006/05/25 12:37:16.515907, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Linux version 3.16.0-4-amd64] NativeLanMan=[CIFS VFS Client for Linux] PrimaryDomain=[] [2006/05/25 12:37:16.516112, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:16.516292, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:16.516489, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key D0DABE85 [2006/05/25 12:37:16.516728, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb832dc98 [2006/05/25 12:37:16.517089, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:885(smbXsrv_session_global_store) [2006/05/25 12:37:16.517225, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:887(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'D0DABE85' stored [2006/05/25 12:37:16.517409, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xd0dabe85 (3503996549) session_wire_id : 0x0000000000003b5e (15198) creation_time : Thu May 25 12:37:17 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000000 (0) [2006/05/25 12:37:16.535881, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key D0DABE85 [2006/05/25 12:37:16.536094, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:16.536240, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:16.536400, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1266(smbXsrv_session_create) [2006/05/25 12:37:16.536490, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1274(smbXsrv_session_create) smbXsrv_session_create: global_id (0xd0dabe85) stored [2006/05/25 12:37:16.536609, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x00003b5e (15198) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xd0dabe85 (3503996549) session_wire_id : 0x0000000000003b5e (15198) creation_time : Thu May 25 12:37:17 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Thu May 25 12:37:17 2006 UTC nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:16.884459, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:464(make_auth_context_subsystem) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2006/05/25 12:37:16.884810, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2006/05/25 12:37:16.885064, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method guest has a valid init [2006/05/25 12:37:16.885296, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2006/05/25 12:37:16.885581, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method sam has a valid init [2006/05/25 12:37:16.886065, 5, pid=3258, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC mechanism spnego [2006/05/25 12:37:16.886326, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:16.886553, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:16.886858, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:16.887083, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:16.887286, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:16.887712, 5, pid=3258, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2006/05/25 12:37:16.888033, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xa0080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:16.891113, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0xa0080205 (2684879365) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : NULL WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : NULL [2006/05/25 12:37:17.239166, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x001e (30) TargetNameMaxLen : 0x001e (30) TargetName : * TargetName : 'AX-ACCC8E35FCFB' NegotiateFlags : 0xa08a0205 (2693399045) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 1: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 ServerChallenge : ce415fa41aec0626 Reserved : 0000000000000000 TargetInfoLen : 0x006e (110) TargetNameInfoMaxLen : 0x006e (110) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'ax-accc8e35fcfb' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2006/05/25 12:37:17.621297, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:17.621562, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:17.621815, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=288 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=0 smb_pid=62971 smb_uid=15198 smb_mid=132 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 188 (0xBC) smb_bcc=245 [2006/05/25 12:37:17.622854, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 02 00 00 00 1E 00 1E 00 NTLMSSP. ........ [0010] 30 00 00 00 05 02 8A A0 CE 41 5F A4 1A EC 06 26 0....... .A_....& [0020] 00 00 00 00 00 00 00 00 6E 00 6E 00 4E 00 00 00 ........ n.n.N... [0030] 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 38 00 A.X.-.A. C.C.C.8. [0040] 45 00 33 00 35 00 46 00 43 00 46 00 42 00 02 00 E.3.5.F. C.F.B... [0050] 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 ..A.X.-. A.C.C.C. [0060] 38 00 45 00 33 00 35 00 46 00 43 00 46 00 42 00 8.E.3.5. F.C.F.B. [0070] 01 00 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 ....A.X. -.A.C.C. [0080] 43 00 38 00 45 00 33 00 35 00 46 00 43 00 46 00 C.8.E.3. 5.F.C.F. [0090] 42 00 04 00 00 00 03 00 1E 00 61 00 78 00 2D 00 B....... ..a.x.-. [00A0] 61 00 63 00 63 00 63 00 38 00 65 00 33 00 35 00 a.c.c.c. 8.e.3.5. [00B0] 66 00 63 00 66 00 62 00 00 00 00 00 00 55 00 6E f.c.f.b. .....U.n [00C0] 00 69 00 78 00 00 00 53 00 61 00 6D 00 62 00 61 .i.x...S .a.m.b.a [00D0] 00 20 00 34 00 2E 00 31 00 2E 00 32 00 33 00 00 . .4...1 ...2.3.. [00E0] 00 57 00 4F 00 52 00 4B 00 47 00 52 00 4F 00 55 .W.O.R.K .G.R.O.U [00F0] 00 50 00 00 00 .P... [2006/05/25 12:37:17.625990, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 202 [2006/05/25 12:37:17.626219, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xca [2006/05/25 12:37:17.626404, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 132 of length 206 (0 toread) [2006/05/25 12:37:17.626577, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:17.626780, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=202 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=55297 smb_tid=0 smb_pid=62975 smb_uid=0 smb_mid=133 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16468 (0x4054) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 32 (0x20) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=53468 (0xD0DC) smb_vwv[11]=32896 (0x8080) smb_bcc=143 [2006/05/25 12:37:17.628291, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 01 00 00 00 05 02 08 A0 NTLMSSP. ........ [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 4C 00 69 00 6E 00 75 00 78 00 20 00 76 00 65 .L.i.n.u .x. .v.e [0030] 00 72 00 73 00 69 00 6F 00 6E 00 20 00 33 00 2E .r.s.i.o .n. .3.. [0040] 00 31 00 36 00 2E 00 30 00 2D 00 34 00 2D 00 61 .1.6...0 .-.4.-.a [0050] 00 6D 00 64 00 36 00 34 00 00 00 43 00 49 00 46 .m.d.6.4 ...C.I.F [0060] 00 53 00 20 00 56 00 46 00 53 00 20 00 43 00 6C .S. .V.F .S. .C.l [0070] 00 69 00 65 00 6E 00 74 00 20 00 66 00 6F 00 72 .i.e.n.t . .f.o.r [0080] 00 20 00 4C 00 69 00 6E 00 75 00 78 00 00 00 . .L.i.n .u.x... [2006/05/25 12:37:17.630000, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBsesssetupX (pid 3258) conn 0x0 [2006/05/25 12:37:17.630192, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:17.630370, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:17.630543, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:17.630829, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:17.631028, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:604(reply_sesssetup_and_X) wct=12 flg2=0xd801 [2006/05/25 12:37:17.631212, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2006/05/25 12:37:17.631395, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Linux version 3.16.0-4-amd64] NativeLanMan=[CIFS VFS Client for Linux] PrimaryDomain=[] [2006/05/25 12:37:17.631594, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:17.631918, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:17.632124, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 8F55F9B2 [2006/05/25 12:37:17.632328, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8314f08 [2006/05/25 12:37:17.632727, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:885(smbXsrv_session_global_store) [2006/05/25 12:37:17.632876, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:887(smbXsrv_session_global_store) smbXsrv_session_global_store: key '8F55F9B2' stored [2006/05/25 12:37:17.633065, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x8f55f9b2 (2404776370) session_wire_id : 0x000000000000dad1 (56017) creation_time : Thu May 25 12:37:18 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000000 (0) [2006/05/25 12:37:17.965886, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 8F55F9B2 [2006/05/25 12:37:17.966179, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:17.966409, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:17.966695, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1266(smbXsrv_session_create) [2006/05/25 12:37:17.966906, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1274(smbXsrv_session_create) smbXsrv_session_create: global_id (0x8f55f9b2) stored [2006/05/25 12:37:17.967148, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x0000dad1 (56017) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x8f55f9b2 (2404776370) session_wire_id : 0x000000000000dad1 (56017) creation_time : Thu May 25 12:37:18 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Thu May 25 12:37:18 2006 UTC nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:18.322504, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:464(make_auth_context_subsystem) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2006/05/25 12:37:18.323227, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2006/05/25 12:37:18.323486, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method guest has a valid init [2006/05/25 12:37:18.323812, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2006/05/25 12:37:18.324041, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method sam has a valid init [2006/05/25 12:37:18.324473, 5, pid=3258, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC mechanism spnego [2006/05/25 12:37:18.324830, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:18.325065, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:18.325274, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:18.325502, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:18.326232, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:18.326762, 5, pid=3258, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2006/05/25 12:37:18.327127, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xa0080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:18.327888, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0xa0080205 (2684879365) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : NULL WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : NULL [2006/05/25 12:37:18.671744, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x001e (30) TargetNameMaxLen : 0x001e (30) TargetName : * TargetName : 'AX-ACCC8E35FCFB' NegotiateFlags : 0xa08a0205 (2693399045) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 1: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 ServerChallenge : cfc38338bb5d0947 Reserved : 0000000000000000 TargetInfoLen : 0x006e (110) TargetNameInfoMaxLen : 0x006e (110) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'ax-accc8e35fcfb' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2006/05/25 12:37:19.074828, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:19.075171, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:19.075354, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=288 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=0 smb_pid=62975 smb_uid=56017 smb_mid=133 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 188 (0xBC) smb_bcc=245 [2006/05/25 12:37:19.082739, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 02 00 00 00 1E 00 1E 00 NTLMSSP. ........ [0010] 30 00 00 00 05 02 8A A0 CF C3 83 38 BB 5D 09 47 0....... ...8.].G [0020] 00 00 00 00 00 00 00 00 6E 00 6E 00 4E 00 00 00 ........ n.n.N... [0030] 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 38 00 A.X.-.A. C.C.C.8. [0040] 45 00 33 00 35 00 46 00 43 00 46 00 42 00 02 00 E.3.5.F. C.F.B... [0050] 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 ..A.X.-. A.C.C.C. [0060] 38 00 45 00 33 00 35 00 46 00 43 00 46 00 42 00 8.E.3.5. F.C.F.B. [0070] 01 00 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 ....A.X. -.A.C.C. [0080] 43 00 38 00 45 00 33 00 35 00 46 00 43 00 46 00 C.8.E.3. 5.F.C.F. [0090] 42 00 04 00 00 00 03 00 1E 00 61 00 78 00 2D 00 B....... ..a.x.-. [00A0] 61 00 63 00 63 00 63 00 38 00 65 00 33 00 35 00 a.c.c.c. 8.e.3.5. [00B0] 66 00 63 00 66 00 62 00 00 00 00 00 00 55 00 6E f.c.f.b. .....U.n [00C0] 00 69 00 78 00 00 00 53 00 61 00 6D 00 62 00 61 .i.x...S .a.m.b.a [00D0] 00 20 00 34 00 2E 00 31 00 2E 00 32 00 33 00 00 . .4...1 ...2.3.. [00E0] 00 57 00 4F 00 52 00 4B 00 47 00 52 00 4F 00 55 .W.O.R.K .G.R.O.U [00F0] 00 50 00 00 00 .P... [2006/05/25 12:37:19.085949, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 202 [2006/05/25 12:37:19.086185, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xca [2006/05/25 12:37:19.086367, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 133 of length 206 (0 toread) [2006/05/25 12:37:19.086541, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:19.086692, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=202 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=55297 smb_tid=0 smb_pid=62977 smb_uid=0 smb_mid=134 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16468 (0x4054) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 32 (0x20) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=53468 (0xD0DC) smb_vwv[11]=32896 (0x8080) smb_bcc=143 [2006/05/25 12:37:19.088245, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 01 00 00 00 05 02 08 A0 NTLMSSP. ........ [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 4C 00 69 00 6E 00 75 00 78 00 20 00 76 00 65 .L.i.n.u .x. .v.e [0030] 00 72 00 73 00 69 00 6F 00 6E 00 20 00 33 00 2E .r.s.i.o .n. .3.. [0040] 00 31 00 36 00 2E 00 30 00 2D 00 34 00 2D 00 61 .1.6...0 .-.4.-.a [0050] 00 6D 00 64 00 36 00 34 00 00 00 43 00 49 00 46 .m.d.6.4 ...C.I.F [0060] 00 53 00 20 00 56 00 46 00 53 00 20 00 43 00 6C .S. .V.F .S. .C.l [0070] 00 69 00 65 00 6E 00 74 00 20 00 66 00 6F 00 72 .i.e.n.t . .f.o.r [0080] 00 20 00 4C 00 69 00 6E 00 75 00 78 00 00 00 . .L.i.n .u.x... [2006/05/25 12:37:19.090083, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBsesssetupX (pid 3258) conn 0x0 [2006/05/25 12:37:19.090278, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:19.090457, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:19.090690, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:19.090953, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:19.091139, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:604(reply_sesssetup_and_X) wct=12 flg2=0xd801 [2006/05/25 12:37:19.091319, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2006/05/25 12:37:19.091525, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Linux version 3.16.0-4-amd64] NativeLanMan=[CIFS VFS Client for Linux] PrimaryDomain=[] [2006/05/25 12:37:19.091850, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:19.092039, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:19.092237, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B9C9A25F [2006/05/25 12:37:19.092441, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb833a368 [2006/05/25 12:37:19.092832, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:885(smbXsrv_session_global_store) [2006/05/25 12:37:19.092976, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:887(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'B9C9A25F' stored [2006/05/25 12:37:19.093161, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xb9c9a25f (3116999263) session_wire_id : 0x00000000000043db (17371) creation_time : Thu May 25 12:37:19 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000000 (0) [2006/05/25 12:37:19.442281, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B9C9A25F [2006/05/25 12:37:19.442578, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:19.442894, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:19.443140, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1266(smbXsrv_session_create) [2006/05/25 12:37:19.443278, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1274(smbXsrv_session_create) smbXsrv_session_create: global_id (0xb9c9a25f) stored [2006/05/25 12:37:19.443485, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x000043db (17371) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xb9c9a25f (3116999263) session_wire_id : 0x00000000000043db (17371) creation_time : Thu May 25 12:37:19 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000000 (0) auth_session_info : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000000 (0) status : NT_STATUS_MORE_PROCESSING_REQUIRED idle_time : Thu May 25 12:37:19 2006 UTC nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : NULL compat : NULL tcon_table : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:19.789762, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:464(make_auth_context_subsystem) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2006/05/25 12:37:19.790059, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match guest [2006/05/25 12:37:19.790309, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method guest has a valid init [2006/05/25 12:37:19.790520, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:351(load_auth_module) load_auth_module: Attempting to find an auth method to match sam [2006/05/25 12:37:19.790854, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:376(load_auth_module) load_auth_module: auth method sam has a valid init [2006/05/25 12:37:19.791317, 5, pid=3258, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC mechanism spnego [2006/05/25 12:37:19.791618, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:19.791936, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:19.792159, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:19.792396, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:19.792615, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:19.793085, 5, pid=3258, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC submechanism ntlmssp [2006/05/25 12:37:19.793389, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xa0080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:19.794121, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) negotiate: struct NEGOTIATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmNegotiate (1) NegotiateFlags : 0xa0080205 (2684879365) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 0: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 DomainNameLen : 0x0000 (0) DomainNameMaxLen : 0x0000 (0) DomainName : NULL WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : NULL [2006/05/25 12:37:20.154599, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) challenge: struct CHALLENGE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmChallenge (0x2) TargetNameLen : 0x001e (30) TargetNameMaxLen : 0x001e (30) TargetName : * TargetName : 'AX-ACCC8E35FCFB' NegotiateFlags : 0xa08a0205 (2693399045) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 1: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 ServerChallenge : 11e94425be327b9e Reserved : 0000000000000000 TargetInfoLen : 0x006e (110) TargetNameInfoMaxLen : 0x006e (110) TargetInfo : * TargetInfo: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'ax-accc8e35fcfb' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) [2006/05/25 12:37:20.552494, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:20.552838, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:20.552989, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=288 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=0 smb_pid=62977 smb_uid=17371 smb_mid=134 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 188 (0xBC) smb_bcc=245 [2006/05/25 12:37:20.554057, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 02 00 00 00 1E 00 1E 00 NTLMSSP. ........ [0010] 30 00 00 00 05 02 8A A0 11 E9 44 25 BE 32 7B 9E 0....... ..D%.2{. [0020] 00 00 00 00 00 00 00 00 6E 00 6E 00 4E 00 00 00 ........ n.n.N... [0030] 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 38 00 A.X.-.A. C.C.C.8. [0040] 45 00 33 00 35 00 46 00 43 00 46 00 42 00 02 00 E.3.5.F. C.F.B... [0050] 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 ..A.X.-. A.C.C.C. [0060] 38 00 45 00 33 00 35 00 46 00 43 00 46 00 42 00 8.E.3.5. F.C.F.B. [0070] 01 00 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 ....A.X. -.A.C.C. [0080] 43 00 38 00 45 00 33 00 35 00 46 00 43 00 46 00 C.8.E.3. 5.F.C.F. [0090] 42 00 04 00 00 00 03 00 1E 00 61 00 78 00 2D 00 B....... ..a.x.-. [00A0] 61 00 63 00 63 00 63 00 38 00 65 00 33 00 35 00 a.c.c.c. 8.e.3.5. [00B0] 66 00 63 00 66 00 62 00 00 00 00 00 00 55 00 6E f.c.f.b. .....U.n [00C0] 00 69 00 78 00 00 00 53 00 61 00 6D 00 62 00 61 .i.x...S .a.m.b.a [00D0] 00 20 00 34 00 2E 00 31 00 2E 00 32 00 33 00 00 . .4...1 ...2.3.. [00E0] 00 57 00 4F 00 52 00 4B 00 47 00 52 00 4F 00 55 .W.O.R.K .G.R.O.U [00F0] 00 50 00 00 00 .P... [2006/05/25 12:37:20.557394, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:20.557732, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:20.557972, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 134 of length 78 (0 toread) [2006/05/25 12:37:20.558345, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:20.558507, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=62983 smb_uid=37527 smb_mid=135 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:20.560596, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:20.561009, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:20.561338, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:20.561575, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:20.592447, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:20.592862, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:20.593058, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:20.593190, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:20.593308, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:20.593407, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:20.593522, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:20.593648, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:20.593774, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e63d533/. hash 0x563dc7c2 [2006/05/25 12:37:20.593904, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:20.594013, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:20.594109, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:20.594203, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:20.594298, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:20.594401, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:20.594492, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:20.594586, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:20.594720, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] A0 3C 14 F2 F7 7F C6 01 30 49 0E F2 F7 7F C6 01 .<...... 0I...... [0020] D0 33 44 AF F7 7F C6 01 15 27 00 00 00 00 00 00 .3D..... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 07 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:20.595383, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:20.595479, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:20.595570, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:20.595661, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=62983 smb_uid=37527 smb_mid=135 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:20.596332, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 30 49 0E ......<. .....0I. [0020] F2 F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:20.597220, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 450 [2006/05/25 12:37:20.597366, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x1c2 [2006/05/25 12:37:20.597464, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 135 of length 454 (0 toread) [2006/05/25 12:37:20.597553, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:20.597610, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=450 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=55297 smb_tid=0 smb_pid=62953 smb_uid=48732 smb_mid=136 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16468 (0x4054) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 280 (0x118) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=53468 (0xD0DC) smb_vwv[11]=32896 (0x8080) smb_bcc=391 [2006/05/25 12:37:20.598433, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 03 00 00 00 00 00 00 00 NTLMSSP. ........ [0010] 40 00 00 00 9A 00 9A 00 40 00 00 00 1E 00 1E 00 @....... @....... [0020] DA 00 00 00 0E 00 0E 00 F8 00 00 00 00 00 00 00 ........ ........ [0030] 06 01 00 00 10 00 10 00 08 01 00 00 05 02 88 A0 ........ ........ [0040] EA 70 36 39 F2 30 0B E8 B7 91 C8 49 6F BA A4 9E .p69.0.. ...Io... [0050] 01 01 00 00 00 00 00 00 41 A8 75 11 23 84 D1 01 ........ A.u.#... [0060] DF 9C 48 BF 9F 73 99 41 00 00 00 00 02 00 1E 00 ..H..s.A ........ [0070] 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 38 00 A.X.-.A. C.C.C.8. [0080] 45 00 33 00 35 00 46 00 43 00 46 00 42 00 01 00 E.3.5.F. C.F.B... [0090] 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 ..A.X.-. A.C.C.C. [00A0] 38 00 45 00 33 00 35 00 46 00 43 00 46 00 42 00 8.E.3.5. F.C.F.B. [00B0] 04 00 00 00 03 00 1E 00 61 00 78 00 2D 00 61 00 ........ a.x.-.a. [00C0] 63 00 63 00 63 00 38 00 65 00 33 00 35 00 66 00 c.c.c.8. e.3.5.f. [00D0] 63 00 66 00 62 00 00 00 00 00 41 00 58 00 2D 00 c.f.b... ..A.X.-. [00E0] 41 00 43 00 43 00 43 00 38 00 45 00 33 00 35 00 A.C.C.C. 8.E.3.5. [00F0] 46 00 43 00 46 00 42 00 4D 00 61 00 72 00 63 00 F.C.F.B. M.a.r.c. [0100] 75 00 73 00 37 00 00 00 E0 6C 69 20 70 1F 13 F9 u.s.7... .li p... [0110] F2 5A 23 49 A5 0E 7E 09 00 4C 00 69 00 6E 00 75 .Z#I..~. .L.i.n.u [0120] 00 78 00 20 00 76 00 65 00 72 00 73 00 69 00 6F .x. .v.e .r.s.i.o [0130] 00 6E 00 20 00 33 00 2E 00 31 00 36 00 2E 00 30 .n. .3.. .1.6...0 [0140] 00 2D 00 34 00 2D 00 61 00 6D 00 64 00 36 00 34 .-.4.-.a .m.d.6.4 [0150] 00 00 00 43 00 49 00 46 00 53 00 20 00 56 00 46 ...C.I.F .S. .V.F [0160] 00 53 00 20 00 43 00 6C 00 69 00 65 00 6E 00 74 .S. .C.l .i.e.n.t [0170] 00 20 00 66 00 6F 00 72 00 20 00 4C 00 69 00 6E . .f.o.r . .L.i.n [0180] 00 75 00 78 00 00 00 .u.x... [2006/05/25 12:37:20.600909, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBsesssetupX (pid 3258) conn 0x0 [2006/05/25 12:37:20.601034, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:20.601133, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:20.601232, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:20.601374, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:20.601477, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:604(reply_sesssetup_and_X) wct=12 flg2=0xd801 [2006/05/25 12:37:20.601570, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2006/05/25 12:37:20.601711, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Linux version 3.16.0-4-amd64] NativeLanMan=[CIFS VFS Client for Linux] PrimaryDomain=[] [2006/05/25 12:37:20.601814, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:20.601906, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:20.601997, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:20.602084, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:20.602170, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:20.602403, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0000 (0) LmChallengeResponseMaxLen: 0x0000 (0) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 0) NtChallengeResponseLen : 0x009a (154) NtChallengeResponseMaxLen: 0x009a (154) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 154) v2: struct NTLMv2_RESPONSE Response : ea703639f2300be8b791c8496fbaa49e Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Tue Mar 22 10:10:32 2016 UTC ChallengeFromClient : df9c48bf9f739941 Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'ax-accc8e35fcfb' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x001e (30) DomainNameMaxLen : 0x001e (30) DomainName : * DomainName : 'AX-ACCC8E35FCFB' UserNameLen : 0x000e (14) UserNameMaxLen : 0x000e (14) UserName : * UserName : 'Marcus7' WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : * Workstation : '' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] E0 6C 69 20 70 1F 13 F9 F2 5A 23 49 A5 0E 7E 09 .li p... .Z#I..~. NegotiateFlags : 0xa0880205 (2693267973) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:21.293403, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:358(ntlmssp_server_preauth) Got user=[Marcus7] domain=[AX-ACCC8E35FCFB] workstation=[] len1=0 len2=154 [2006/05/25 12:37:21.293825, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4839(lp_load_ex) lp_load_ex: refreshing parameters [2006/05/25 12:37:21.294059, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1488(free_param_opts) Freeing parametrics: [2006/05/25 12:37:21.294417, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:750(init_globals) Initialising global parameters [2006/05/25 12:37:21.317397, 3, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf" [2006/05/25 12:37:21.317747, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3565(do_section) Processing section "[global]" doing parameter max log size = 10000 doing parameter syslog = 2 doing parameter log level = 10 [2006/05/25 12:37:21.318225, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 doing parameter guest account = nobody doing parameter map to guest = bad user doing parameter security = user doing parameter passdb backend = tdbsam:/etc/samba/passdb.tdb doing parameter printcap name = /dev/null doing parameter load printers = no doing parameter disable spoolss = yes doing parameter include = /etc/samba/recording_shares.conf [2006/05/25 12:37:21.320764, 3, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/recording_shares.conf" [2006/05/25 12:37:21.320946, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e645be3]" doing parameter path = /mnt/hdd1/shares/00163e645be3 doing parameter valid users = Marcus0 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:21.321756, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e27169a]" doing parameter path = /mnt/hdd1/shares/00163e27169a doing parameter valid users = Marcus1 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:21.322492, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e27f1ff]" doing parameter path = /mnt/hdd1/shares/00163e27f1ff doing parameter valid users = Marcus2 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:21.323294, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e169be1]" doing parameter path = /mnt/hdd1/shares/00163e169be1 doing parameter valid users = Marcus3 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:21.324054, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e577f30]" doing parameter path = /mnt/hdd1/shares/00163e577f30 doing parameter valid users = Marcus4 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:21.324801, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e63d533]" doing parameter path = /mnt/hdd1/shares/00163e63d533 doing parameter valid users = Marcus5 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:21.325536, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e6eaf85]" doing parameter path = /mnt/hdd1/shares/00163e6eaf85 doing parameter valid users = Marcus6 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:21.326314, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e196793]" doing parameter path = /mnt/hdd1/shares/00163e196793 doing parameter valid users = Marcus7 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:21.327062, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[AXIS-S2108]" doing parameter path = /mnt/hdd1/shares doing parameter available = yes doing parameter read only = yes doing parameter guest ok = no doing parameter valid users = @admin [2006/05/25 12:37:21.327504, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4878(lp_load_ex) pm_process() returned Yes [2006/05/25 12:37:21.327673, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find homes [2006/05/25 12:37:21.327802, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1774(lp_add_ipc) adding IPC service [2006/05/25 12:37:21.327942, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:115(make_user_info_map) Mapping user [AX-ACCC8E35FCFB]\[Marcus7] from workstation [] [2006/05/25 12:37:21.328066, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:61(make_user_info) attempting to make a user_info for Marcus7 (Marcus7) [2006/05/25 12:37:21.328176, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:72(make_user_info) making strings for Marcus7's user_info struct [2006/05/25 12:37:21.328288, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:92(make_user_info) making blobs for Marcus7's user_info struct [2006/05/25 12:37:21.328395, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:128(make_user_info) made a user_info for Marcus7 (Marcus7) [2006/05/25 12:37:21.328500, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:177(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user [AX-ACCC8E35FCFB]\[Marcus7]@[] with the new password interface [2006/05/25 12:37:21.328608, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:180(auth_check_ntlm_password) check_ntlm_password: mapped user is: [AX-ACCC8E35FCFB]\[Marcus7]@[] [2006/05/25 12:37:21.328776, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:189(auth_check_ntlm_password) check_ntlm_password: auth_context challenge created by random [2006/05/25 12:37:21.328883, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:191(auth_check_ntlm_password) challenge is: [2006/05/25 12:37:21.328982, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 1D 02 8B CA DF C3 67 D4 ......g. [2006/05/25 12:37:21.329147, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:44(check_guest_security) Check auth for: [Marcus7] [2006/05/25 12:37:21.329260, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:217(auth_check_ntlm_password) check_ntlm_password: guest had nothing to say [2006/05/25 12:37:21.329369, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth) Check auth for: [Marcus7] [2006/05/25 12:37:21.329476, 8, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1202(is_myname) is_myname("AX-ACCC8E35FCFB") returns 1 [2006/05/25 12:37:21.329593, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.329733, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:21.329843, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.329948, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.330048, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.330257, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus7, was [2006/05/25 12:37:21.330387, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:21.330495, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:21.330600, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare7, was [2006/05/25 12:37:21.330804, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:21.330936, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus7, was [2006/05/25 12:37:21.331049, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:21.331157, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:21.331264, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:21.331381, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus7\profile, was [2006/05/25 12:37:21.331493, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:21.331605, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.331773, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.331883, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.331985, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.332098, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.332275, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:21.332400, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.332514, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 [2006/05/25 12:37:21.332661, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 from rid 1015 [2006/05/25 12:37:21.332826, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.332936, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.333040, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.333143, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.333244, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.333405, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:21.333520, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.333685, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus7 [2006/05/25 12:37:21.333803, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus7 [2006/05/25 12:37:21.334046, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus7 [2006/05/25 12:37:21.334166, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus7]! [2006/05/25 12:37:21.334342, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:21.334468, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.334579, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.334753, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.334863, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.334968, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.335156, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.335290, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:21.335429, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus7 [2006/05/25 12:37:21.335547, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.335692, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.335803, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.335908, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.336009, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.336173, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:21.336290, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.336420, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus7, was [2006/05/25 12:37:21.336532, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:21.336664, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:21.336775, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare7, was [2006/05/25 12:37:21.336889, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:21.337015, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus7, was [2006/05/25 12:37:21.337129, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:21.337239, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:21.337347, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:21.337465, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus7\profile, was [2006/05/25 12:37:21.337575, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:21.337744, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.337856, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.337970, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.338079, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.338179, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.338346, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:21.338465, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.338576, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 [2006/05/25 12:37:21.338724, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 from rid 1015 [2006/05/25 12:37:21.338886, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:21.339030, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.339156, 4, pid=3258, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [AX-ACCC8E35FCFB] [2006/05/25 12:37:21.339309, 4, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:183(sam_account_ok) sam_account_ok: Checking SMB password for user Marcus7 [2006/05/25 12:37:21.339423, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:165(logon_hours_ok) logon_hours_ok: user Marcus7 allowed to logon at this time (Thu May 25 12:37:21 2006 ) [2006/05/25 12:37:21.339540, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.339660, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:21.339773, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.339866, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.339952, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.340103, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:21.340208, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.340307, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.340396, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:21.340484, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.340570, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.340761, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.340904, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus7 [2006/05/25 12:37:21.340996, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus7 [2006/05/25 12:37:21.341201, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus7 [2006/05/25 12:37:21.341302, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus7]! [2006/05/25 12:37:21.341407, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.341501, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.341590, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.341740, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.341834, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.341981, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: minimum password age, val: 0 [2006/05/25 12:37:21.342087, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.342181, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.342270, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.342356, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.342441, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.342525, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.342693, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:21.342797, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.342897, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus7 [2006/05/25 12:37:21.342986, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus7 [2006/05/25 12:37:21.343177, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus7 [2006/05/25 12:37:21.343274, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus7]! [2006/05/25 12:37:21.343424, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [Marcus7] [2006/05/25 12:37:21.343757, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:21.343878, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.343972, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.344062, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.344147, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.344231, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.344389, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.344487, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:21.344600, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info_sam.c:113(make_server_info_sam) make_server_info_sam: made server info for user Marcus7 -> Marcus7 [2006/05/25 12:37:21.344780, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.344901, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:226(auth_check_ntlm_password) check_ntlm_password: sam authentication for user [Marcus7] succeeded [2006/05/25 12:37:21.345008, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.345101, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:21.345190, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.345279, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.345364, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.345489, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.345582, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:265(auth_check_ntlm_password) check_ntlm_password: PAM Account for user [Marcus7] succeeded [2006/05/25 12:37:21.345894, 2, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:278(auth_check_ntlm_password) check_ntlm_password: authentication for user [Marcus7] -> [Marcus7] -> [Marcus7] succeeded [2006/05/25 12:37:21.346007, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:170(auth3_check_password) Got NT session key of length 16 [2006/05/25 12:37:21.346098, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:177(auth3_check_password) Got LM session key of length 8 [2006/05/25 12:37:21.346191, 10, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:538(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2006/05/25 12:37:21.346282, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:547(ntlmssp_sign_init) NTLMSSP Sign/Seal - Initialising with flags: [2006/05/25 12:37:21.346379, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xa0080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:21.346736, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.346879, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for Marcus7 [2006/05/25 12:37:21.347068, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1402(sid_to_uid) winbind failed to find a uid for sid S-1-5-21-69906036-2532634813-1396833838-1015 [2006/05/25 12:37:21.347192, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.347288, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.347378, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.347466, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.347550, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.347736, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1015. [2006/05/25 12:37:21.347846, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.347937, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:21.348023, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.348109, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.348193, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.348325, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.348418, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.348503, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.348589, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.348721, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.348878, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:21.348984, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.349086, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.349191, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.349281, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.349367, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.349451, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.349588, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:21.349722, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.349843, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus7, was [2006/05/25 12:37:21.349940, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:21.350030, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:21.350119, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare7, was [2006/05/25 12:37:21.350214, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:21.350323, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus7, was [2006/05/25 12:37:21.350420, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:21.350513, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:21.350602, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:21.350801, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus7\profile, was [2006/05/25 12:37:21.350907, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:21.351004, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.351094, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.351183, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.351269, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.351355, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.351501, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:21.351711, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.351832, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 [2006/05/25 12:37:21.351934, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 from rid 1015 [2006/05/25 12:37:21.352072, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:21.352180, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.352285, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus7 [2006/05/25 12:37:21.352375, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus7 [2006/05/25 12:37:21.352584, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus7 [2006/05/25 12:37:21.352735, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus7]! [2006/05/25 12:37:21.352843, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.353089, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [Marcus7] [2006/05/25 12:37:21.353374, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:21.353486, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.353581, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.353721, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.353818, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.353907, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.354070, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.354169, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:21.354328, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1459(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-544 [2006/05/25 12:37:21.354436, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.354528, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.354615, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.354748, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.354838, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.354996, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-544 [2006/05/25 12:37:21.355110, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.355202, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-544 [2006/05/25 12:37:21.355294, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.355385, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.355472, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.355558, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.355697, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.355862, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:540(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2006/05/25 12:37:21.355968, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.356114, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1459(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-545 [2006/05/25 12:37:21.356221, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.356311, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.356398, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.356484, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.356568, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.356767, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-545 [2006/05/25 12:37:21.356884, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.356976, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-545 [2006/05/25 12:37:21.357069, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.357157, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.357244, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.357341, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.357428, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.357571, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:571(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2006/05/25 12:37:21.357767, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.357865, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.357953, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.358041, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.358128, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.358214, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.358490, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.358610, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-69906036-2532634813-1396833838-1015] [2006/05/25 12:37:21.358782, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-69906036-2532634813-1396833838-513] [2006/05/25 12:37:21.358899, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-60001] [2006/05/25 12:37:21.359009, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2006/05/25 12:37:21.359140, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2006/05/25 12:37:21.359243, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2006/05/25 12:37:21.359477, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1304(sids_to_unixids) wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE [2006/05/25 12:37:21.359580, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.359710, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.359803, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.359894, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.359980, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.360111, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1015. [2006/05/25 12:37:21.360219, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.360311, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:21.360400, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.360486, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.360568, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.360786, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.360888, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.360976, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.361063, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.361146, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.361287, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:21.361391, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.361488, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.361579, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.361700, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.361794, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.361879, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.362018, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:21.362117, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.362229, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus7, was [2006/05/25 12:37:21.362325, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:21.362416, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:21.362503, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare7, was [2006/05/25 12:37:21.362599, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:21.362810, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus7, was [2006/05/25 12:37:21.362915, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:21.363009, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:21.363102, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:21.363202, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus7\profile, was [2006/05/25 12:37:21.363295, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:21.363389, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.363480, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.363567, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.363694, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.363785, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.363932, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:21.364034, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.364129, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 [2006/05/25 12:37:21.364226, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 from rid 1015 [2006/05/25 12:37:21.364362, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:21.364466, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.364571, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus7 [2006/05/25 12:37:21.364697, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus7 [2006/05/25 12:37:21.364906, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus7 [2006/05/25 12:37:21.365006, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus7]! [2006/05/25 12:37:21.365110, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.365217, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.365309, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.365397, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.365483, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.365568, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.365734, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1015. [2006/05/25 12:37:21.365833, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.365923, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:21.366008, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.366093, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.366176, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.366302, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.366391, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.366476, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.366561, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.366696, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.366850, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:21.366955, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.367051, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.367143, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.367229, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.367315, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.367398, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.367530, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:21.367709, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.367834, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus7, was [2006/05/25 12:37:21.367930, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:21.368018, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:21.368105, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare7, was [2006/05/25 12:37:21.368199, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:21.368307, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus7, was [2006/05/25 12:37:21.368400, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:21.368492, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:21.368581, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:21.368724, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus7\profile, was [2006/05/25 12:37:21.368824, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:21.368917, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.369007, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:21.369093, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:21.369180, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.369267, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.369409, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:21.369511, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.369605, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 [2006/05/25 12:37:21.369738, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 from rid 1015 [2006/05/25 12:37:21.369874, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:21.369999, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.370108, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus7 [2006/05/25 12:37:21.370199, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus7 [2006/05/25 12:37:21.370394, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus7 [2006/05/25 12:37:21.370491, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus7]! [2006/05/25 12:37:21.370589, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.370768, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.370866, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.370956, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.371043, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.371128, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.371258, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2006/05/25 12:37:21.371351, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.371438, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:21.371524, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.371610, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.371726, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.371883, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:646(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2006/05/25 12:37:21.372018, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.372116, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1788(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2006/05/25 12:37:21.372203, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1498(pdb_default_sid_to_id) SID S-1-5-21-69906036-2532634813-1396833838-513 is or domain, but is unmapped [2006/05/25 12:37:21.372304, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.372392, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:21.372495, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.372584, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.372751, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.372843, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.372929, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.373057, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2006/05/25 12:37:21.373150, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.373239, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:21.373326, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:21.373412, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.373495, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.373667, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:646(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2006/05/25 12:37:21.373804, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.373902, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1788(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2006/05/25 12:37:21.373990, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1498(pdb_default_sid_to_id) SID S-1-5-21-69906036-2532634813-1396833838-513 is or domain, but is unmapped [2006/05/25 12:37:21.374091, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.374178, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:21.374272, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.374359, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.374445, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.374531, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.374615, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.374782, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.374885, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2006/05/25 12:37:21.374977, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.375066, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.375152, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.375237, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.375322, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.375453, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.375541, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2006/05/25 12:37:21.375651, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.375742, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.375830, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.375915, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.375999, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.376128, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.376217, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2006/05/25 12:37:21.376307, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.376394, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.376480, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.376565, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.376672, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.376808, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.376898, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2006/05/25 12:37:21.376988, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.377076, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.377162, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.377257, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.377343, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.377473, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.377561, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2006/05/25 12:37:21.377763, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.377860, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:21.377947, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:21.378033, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:21.378118, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:21.378249, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:21.378340, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2006/05/25 12:37:21.378435, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-21-69906036-2532634813-1396833838-513 to gid, ignoring it [2006/05/25 12:37:21.378533, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2006/05/25 12:37:21.378654, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2006/05/25 12:37:21.378761, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2006/05/25 12:37:21.378888, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:21.379276, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:21.379481, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find Marcus7 [2006/05/25 12:37:21.379585, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus7 [2006/05/25 12:37:21.379717, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus7 [2006/05/25 12:37:21.379926, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus7 [2006/05/25 12:37:21.380033, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus7]! [2006/05/25 12:37:21.380125, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'Marcus7' using home directory: '/' [2006/05/25 12:37:21.380239, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find homes [2006/05/25 12:37:21.380359, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:21.380458, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:21.380561, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 3D8D865A [2006/05/25 12:37:21.380756, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8329bd0 [2006/05/25 12:37:21.380996, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:885(smbXsrv_session_global_store) [2006/05/25 12:37:21.381084, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:887(smbXsrv_session_global_store) smbXsrv_session_global_store: key '3D8D865A' stored [2006/05/25 12:37:21.381182, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x3d8d865a (1032685146) session_wire_id : 0x000000000000be5c (48732) creation_time : Thu May 25 12:37:12 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-69906036-2532634813-1396833838-1015 sids : S-1-5-21-69906036-2532634813-1396833838-513 sids : S-1-22-2-60001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-10007 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000002717 (10007) gid : 0x000000000000ea61 (60001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x000000000000ea61 (60001) info : * info: struct auth_user_info account_name : * account_name : 'Marcus7' domain_name : * domain_name : 'AX-ACCC8E35FCFB' full_name : * full_name : 'This is Marcus networkshare7' logon_script : * logon_script : '' profile_path : * profile_path : '\\ax-accc8e35fcfb\marcus7\profile' home_directory : * home_directory : '\\ax-accc8e35fcfb\marcus7' home_drive : * home_drive : '' logon_server : * logon_server : 'AX-ACCC8E35FCFB' last_logon : NTTIME(0) last_logoff : Tue Jan 19 03:14:07 2038 UTC acct_expiry : Tue Jan 19 03:14:07 2038 UTC last_password_change : Thu May 25 12:35:20 2006 UTC allow_password_change : Thu May 25 12:35:20 2006 UTC force_password_change : Tue Jan 19 03:14:07 2038 UTC logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'Marcus7' sanitized_username : * sanitized_username : 'Marcus7' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000001 (1) [2006/05/25 12:37:22.450264, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 3D8D865A [2006/05/25 12:37:22.450549, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:22.450864, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:22.451080, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1320(smbXsrv_session_update) [2006/05/25 12:37:22.451203, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1328(smbXsrv_session_update) smbXsrv_session_update: global_id (0x3d8d865a) stored [2006/05/25 12:37:22.451402, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x0000be5c (48732) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x3d8d865a (1032685146) session_wire_id : 0x000000000000be5c (48732) creation_time : Thu May 25 12:37:12 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-69906036-2532634813-1396833838-1015 sids : S-1-5-21-69906036-2532634813-1396833838-513 sids : S-1-22-2-60001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-10007 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000002717 (10007) gid : 0x000000000000ea61 (60001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x000000000000ea61 (60001) info : * info: struct auth_user_info account_name : * account_name : 'Marcus7' domain_name : * domain_name : 'AX-ACCC8E35FCFB' full_name : * full_name : 'This is Marcus networkshare7' logon_script : * logon_script : '' profile_path : * profile_path : '\\ax-accc8e35fcfb\marcus7\profile' home_directory : * home_directory : '\\ax-accc8e35fcfb\marcus7' home_drive : * home_drive : '' logon_server : * logon_server : 'AX-ACCC8E35FCFB' last_logon : NTTIME(0) last_logoff : Tue Jan 19 03:14:07 2038 UTC acct_expiry : Tue Jan 19 03:14:07 2038 UTC last_password_change : Thu May 25 12:35:20 2006 UTC allow_password_change : Thu May 25 12:35:20 2006 UTC force_password_change : Tue Jan 19 03:14:07 2038 UTC logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'Marcus7' sanitized_username : * sanitized_username : 'Marcus7' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000001 (1) status : NT_STATUS_OK idle_time : Thu May 25 12:37:21 2006 UTC nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:23.912927, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2658(lp_file_list_changed) lp_file_list_changed() file /etc/samba/recording_shares.conf -> /etc/samba/recording_shares.conf last mod_time: Thu May 25 12:35:20 2006 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu May 25 12:26:44 2006 [2006/05/25 12:37:23.913576, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:23.913781, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=100 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=0 smb_pid=62953 smb_uid=48732 smb_mid=136 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_bcc=57 [2006/05/25 12:37:23.914906, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 55 00 6E 00 69 00 78 00 00 00 53 00 61 00 6D .U.n.i.x ...S.a.m [0010] 00 62 00 61 00 20 00 34 00 2E 00 31 00 2E 00 32 .b.a. .4 ...1...2 [0020] 00 33 00 00 00 57 00 4F 00 52 00 4B 00 47 00 52 .3...W.O .R.K.G.R [0030] 00 4F 00 55 00 50 00 00 00 .O.U.P.. . [2006/05/25 12:37:23.915921, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2006/05/25 12:37:23.916175, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2006/05/25 12:37:23.916394, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2006/05/25 12:37:23.916843, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2692(housekeeping_fn) housekeeping [2006/05/25 12:37:23.917061, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:23.917261, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:23.917434, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:23.917733, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:23.917946, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2006/05/25 12:37:23.918225, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:23.918440, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:23.918692, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 136 of length 72 (0 toread) [2006/05/25 12:37:23.918889, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:23.919005, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=30290 smb_pid=62911 smb_uid=52240 smb_mid=137 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:23.920724, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 04 01 ... [2006/05/25 12:37:23.920996, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8314dc0 [2006/05/25 12:37:23.921217, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10004, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:23.921424, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1012 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10004 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:23.923363, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10004 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:23.923769, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10004,10004), gid=(0,60001) [2006/05/25 12:37:23.923972, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:23.924223, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:23.924416, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 260 [2006/05/25 12:37:23.924614, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 260 [2006/05/25 12:37:23.924873, 9, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 8, useable_space = 16408 [2006/05/25 12:37:23.925058, 9, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 8, paramsize = 0, datasize = 8 [2006/05/25 12:37:23.925234, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:23.925345, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=64 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=30290 smb_pid=62911 smb_uid=52240 smb_mid=137 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 8 (0x8) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 8 (0x8) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=9 [2006/05/25 12:37:23.926746, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 00 00 00 20 00 00 00 ..... .. . [2006/05/25 12:37:23.927093, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 260 [2006/05/25 12:37:23.927372, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 450 [2006/05/25 12:37:23.927578, 6, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x1c2 [2006/05/25 12:37:23.927801, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 137 of length 454 (0 toread) [2006/05/25 12:37:23.927999, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:23.928121, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=450 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=55297 smb_tid=0 smb_pid=62957 smb_uid=50543 smb_mid=138 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16468 (0x4054) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 280 (0x118) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=53468 (0xD0DC) smb_vwv[11]=32896 (0x8080) smb_bcc=391 [2006/05/25 12:37:23.929592, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 03 00 00 00 00 00 00 00 NTLMSSP. ........ [0010] 40 00 00 00 9A 00 9A 00 40 00 00 00 1E 00 1E 00 @....... @....... [0020] DA 00 00 00 0E 00 0E 00 F8 00 00 00 00 00 00 00 ........ ........ [0030] 06 01 00 00 10 00 10 00 08 01 00 00 05 02 88 A0 ........ ........ [0040] A7 EA 1F 4A 81 B9 2B 8F E9 8D 86 50 B2 C2 4B 88 ...J..+. ...P..K. [0050] 01 01 00 00 00 00 00 00 A1 62 22 12 23 84 D1 01 ........ .b".#... [0060] C8 D6 25 25 3B 99 C3 71 00 00 00 00 02 00 1E 00 ..%%;..q ........ [0070] 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 38 00 A.X.-.A. C.C.C.8. [0080] 45 00 33 00 35 00 46 00 43 00 46 00 42 00 01 00 E.3.5.F. C.F.B... [0090] 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 ..A.X.-. A.C.C.C. [00A0] 38 00 45 00 33 00 35 00 46 00 43 00 46 00 42 00 8.E.3.5. F.C.F.B. [00B0] 04 00 00 00 03 00 1E 00 61 00 78 00 2D 00 61 00 ........ a.x.-.a. [00C0] 63 00 63 00 63 00 38 00 65 00 33 00 35 00 66 00 c.c.c.8. e.3.5.f. [00D0] 63 00 66 00 62 00 00 00 00 00 41 00 58 00 2D 00 c.f.b... ..A.X.-. [00E0] 41 00 43 00 43 00 43 00 38 00 45 00 33 00 35 00 A.C.C.C. 8.E.3.5. [00F0] 46 00 43 00 46 00 42 00 4D 00 61 00 72 00 63 00 F.C.F.B. M.a.r.c. [0100] 75 00 73 00 33 00 00 00 02 A6 A5 51 0B 08 E2 F8 u.s.3... ...Q.... [0110] 9E 0D FB C7 24 5A 70 82 00 4C 00 69 00 6E 00 75 ....$Zp. .L.i.n.u [0120] 00 78 00 20 00 76 00 65 00 72 00 73 00 69 00 6F .x. .v.e .r.s.i.o [0130] 00 6E 00 20 00 33 00 2E 00 31 00 36 00 2E 00 30 .n. .3.. .1.6...0 [0140] 00 2D 00 34 00 2D 00 61 00 6D 00 64 00 36 00 34 .-.4.-.a .m.d.6.4 [0150] 00 00 00 43 00 49 00 46 00 53 00 20 00 56 00 46 ...C.I.F .S. .V.F [0160] 00 53 00 20 00 43 00 6C 00 69 00 65 00 6E 00 74 .S. .C.l .i.e.n.t [0170] 00 20 00 66 00 6F 00 72 00 20 00 4C 00 69 00 6E . .f.o.r . .L.i.n [0180] 00 75 00 78 00 00 00 .u.x... [2006/05/25 12:37:23.934351, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBsesssetupX (pid 3258) conn 0x0 [2006/05/25 12:37:23.934557, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:23.934778, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:23.934953, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:23.935217, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:23.935405, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:604(reply_sesssetup_and_X) wct=12 flg2=0xd801 [2006/05/25 12:37:23.935582, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2006/05/25 12:37:23.935821, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Linux version 3.16.0-4-amd64] NativeLanMan=[CIFS VFS Client for Linux] PrimaryDomain=[] [2006/05/25 12:37:23.936011, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:23.936189, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:23.936363, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:23.936533, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:23.936739, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:23.937166, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0000 (0) LmChallengeResponseMaxLen: 0x0000 (0) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 0) NtChallengeResponseLen : 0x009a (154) NtChallengeResponseMaxLen: 0x009a (154) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 154) v2: struct NTLMv2_RESPONSE Response : a7ea1f4a81b92b8fe98d8650b2c24b88 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Tue Mar 22 10:10:33 2016 UTC ChallengeFromClient : c8d625253b99c371 Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'ax-accc8e35fcfb' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x001e (30) DomainNameMaxLen : 0x001e (30) DomainName : * DomainName : 'AX-ACCC8E35FCFB' UserNameLen : 0x000e (14) UserNameMaxLen : 0x000e (14) UserName : * UserName : 'Marcus3' WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : * Workstation : '' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] 02 A6 A5 51 0B 08 E2 F8 9E 0D FB C7 24 5A 70 82 ...Q.... ....$Zp. NegotiateFlags : 0xa0880205 (2693267973) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:24.682734, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:358(ntlmssp_server_preauth) Got user=[Marcus3] domain=[AX-ACCC8E35FCFB] workstation=[] len1=0 len2=154 [2006/05/25 12:37:24.683004, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4839(lp_load_ex) lp_load_ex: refreshing parameters [2006/05/25 12:37:24.683209, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1488(free_param_opts) Freeing parametrics: [2006/05/25 12:37:24.683512, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:750(init_globals) Initialising global parameters [2006/05/25 12:37:24.684108, 3, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf" [2006/05/25 12:37:24.684366, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3565(do_section) Processing section "[global]" doing parameter max log size = 10000 doing parameter syslog = 2 doing parameter log level = 10 [2006/05/25 12:37:24.684943, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 doing parameter guest account = nobody doing parameter map to guest = bad user doing parameter security = user doing parameter passdb backend = tdbsam:/etc/samba/passdb.tdb doing parameter printcap name = /dev/null doing parameter load printers = no doing parameter disable spoolss = yes doing parameter include = /etc/samba/recording_shares.conf [2006/05/25 12:37:24.687574, 3, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/recording_shares.conf" [2006/05/25 12:37:24.687855, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e645be3]" doing parameter path = /mnt/hdd1/shares/00163e645be3 doing parameter valid users = Marcus0 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:24.689209, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e27169a]" doing parameter path = /mnt/hdd1/shares/00163e27169a doing parameter valid users = Marcus1 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:24.690511, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e27f1ff]" doing parameter path = /mnt/hdd1/shares/00163e27f1ff doing parameter valid users = Marcus2 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:24.691873, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e169be1]" doing parameter path = /mnt/hdd1/shares/00163e169be1 doing parameter valid users = Marcus3 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:24.693194, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e577f30]" doing parameter path = /mnt/hdd1/shares/00163e577f30 doing parameter valid users = Marcus4 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:24.694517, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e63d533]" doing parameter path = /mnt/hdd1/shares/00163e63d533 doing parameter valid users = Marcus5 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:24.695843, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e6eaf85]" doing parameter path = /mnt/hdd1/shares/00163e6eaf85 doing parameter valid users = Marcus6 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:24.697111, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e196793]" doing parameter path = /mnt/hdd1/shares/00163e196793 doing parameter valid users = Marcus7 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:24.698395, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[AXIS-S2108]" doing parameter path = /mnt/hdd1/shares doing parameter available = yes doing parameter read only = yes doing parameter guest ok = no doing parameter valid users = @admin [2006/05/25 12:37:24.699194, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4878(lp_load_ex) pm_process() returned Yes [2006/05/25 12:37:24.699445, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find homes [2006/05/25 12:37:24.699694, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1774(lp_add_ipc) adding IPC service [2006/05/25 12:37:24.699923, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:115(make_user_info_map) Mapping user [AX-ACCC8E35FCFB]\[Marcus3] from workstation [] [2006/05/25 12:37:24.700136, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:61(make_user_info) attempting to make a user_info for Marcus3 (Marcus3) [2006/05/25 12:37:24.700318, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:72(make_user_info) making strings for Marcus3's user_info struct [2006/05/25 12:37:24.700502, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:92(make_user_info) making blobs for Marcus3's user_info struct [2006/05/25 12:37:24.700738, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:128(make_user_info) made a user_info for Marcus3 (Marcus3) [2006/05/25 12:37:24.700915, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:177(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user [AX-ACCC8E35FCFB]\[Marcus3]@[] with the new password interface [2006/05/25 12:37:24.701095, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:180(auth_check_ntlm_password) check_ntlm_password: mapped user is: [AX-ACCC8E35FCFB]\[Marcus3]@[] [2006/05/25 12:37:24.701267, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:189(auth_check_ntlm_password) check_ntlm_password: auth_context challenge created by random [2006/05/25 12:37:24.701468, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:191(auth_check_ntlm_password) challenge is: [2006/05/25 12:37:24.701678, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 73 BB 4F 9E CC BF 4E 1C s.O...N. [2006/05/25 12:37:24.701988, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:44(check_guest_security) Check auth for: [Marcus3] [2006/05/25 12:37:24.702172, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:217(auth_check_ntlm_password) check_ntlm_password: guest had nothing to say [2006/05/25 12:37:24.702354, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth) Check auth for: [Marcus3] [2006/05/25 12:37:24.702531, 8, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1202(is_myname) is_myname("AX-ACCC8E35FCFB") returns 1 [2006/05/25 12:37:24.702772, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.702968, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:24.703145, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.703316, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.703482, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.703865, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus3, was [2006/05/25 12:37:24.704075, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:24.704264, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:24.704438, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare3, was [2006/05/25 12:37:24.704653, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:24.704875, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus3, was [2006/05/25 12:37:24.705069, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:24.705254, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:24.705432, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:24.706736, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus3\profile, was [2006/05/25 12:37:24.706979, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:24.707173, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.707370, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.707547, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.707780, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.707954, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.708237, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:24.708436, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.708656, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 [2006/05/25 12:37:24.708857, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 from rid 1011 [2006/05/25 12:37:24.709118, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.709297, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.709472, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.709675, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.709849, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.710118, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:24.710306, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.710491, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus3 [2006/05/25 12:37:24.710746, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus3 [2006/05/25 12:37:24.711138, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus3 [2006/05/25 12:37:24.711327, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus3]! [2006/05/25 12:37:24.711599, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:24.711914, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.712093, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.712265, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.712454, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.712659, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.712968, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.713154, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:24.713375, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus3 [2006/05/25 12:37:24.713563, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.713784, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.713959, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.714128, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.714295, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.714561, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:24.714791, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.715001, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus3, was [2006/05/25 12:37:24.715182, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:24.715357, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:24.715528, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare3, was [2006/05/25 12:37:24.715746, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:24.715947, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus3, was [2006/05/25 12:37:24.716129, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:24.716306, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:24.716482, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:24.716710, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus3\profile, was [2006/05/25 12:37:24.716899, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:24.717094, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.717271, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.717443, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.717613, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.717819, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.718089, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:24.718279, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.718462, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 [2006/05/25 12:37:24.718687, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 from rid 1011 [2006/05/25 12:37:24.718955, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:24.719186, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.719385, 4, pid=3258, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [AX-ACCC8E35FCFB] [2006/05/25 12:37:24.719683, 4, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:183(sam_account_ok) sam_account_ok: Checking SMB password for user Marcus3 [2006/05/25 12:37:24.719889, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:165(logon_hours_ok) logon_hours_ok: user Marcus3 allowed to logon at this time (Thu May 25 12:37:24 2006 ) [2006/05/25 12:37:24.720115, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.720288, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:24.720459, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.720663, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.720843, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.721117, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:24.721309, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.721494, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.721855, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:24.722043, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.722216, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.722382, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.722663, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus3 [2006/05/25 12:37:24.722847, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus3 [2006/05/25 12:37:24.723229, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus3 [2006/05/25 12:37:24.723417, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus3]! [2006/05/25 12:37:24.723610, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.723833, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.724006, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.724178, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.724344, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.724614, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: minimum password age, val: 0 [2006/05/25 12:37:24.724845, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.725023, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.725194, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.725365, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.725534, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.725736, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.726001, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:24.726187, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.726377, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus3 [2006/05/25 12:37:24.726550, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus3 [2006/05/25 12:37:24.726969, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus3 [2006/05/25 12:37:24.727157, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus3]! [2006/05/25 12:37:24.727420, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [Marcus3] [2006/05/25 12:37:24.727958, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:24.728158, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.728338, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.728512, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.728731, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.728904, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.729202, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.729385, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:24.729593, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info_sam.c:113(make_server_info_sam) make_server_info_sam: made server info for user Marcus3 -> Marcus3 [2006/05/25 12:37:24.729828, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.730035, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:226(auth_check_ntlm_password) check_ntlm_password: sam authentication for user [Marcus3] succeeded [2006/05/25 12:37:24.730231, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.730404, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:24.730574, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.730783, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.730952, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.731201, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.731376, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:265(auth_check_ntlm_password) check_ntlm_password: PAM Account for user [Marcus3] succeeded [2006/05/25 12:37:24.731548, 2, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:278(auth_check_ntlm_password) check_ntlm_password: authentication for user [Marcus3] -> [Marcus3] -> [Marcus3] succeeded [2006/05/25 12:37:24.731849, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:170(auth3_check_password) Got NT session key of length 16 [2006/05/25 12:37:24.732041, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:177(auth3_check_password) Got LM session key of length 8 [2006/05/25 12:37:24.732226, 10, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:538(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2006/05/25 12:37:24.732402, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:547(ntlmssp_sign_init) NTLMSSP Sign/Seal - Initialising with flags: [2006/05/25 12:37:24.732572, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xa0080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:24.733246, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.733471, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for Marcus3 [2006/05/25 12:37:24.733821, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1402(sid_to_uid) winbind failed to find a uid for sid S-1-5-21-69906036-2532634813-1396833838-1011 [2006/05/25 12:37:24.734036, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.734215, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.734387, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.734556, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.734769, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.735030, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1011. [2006/05/25 12:37:24.735215, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.735386, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:24.735557, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.735767, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.735935, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.736186, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.736362, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.736532, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.736679, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.736780, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.736940, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:24.737053, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.737154, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.737247, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.737335, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.737421, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.737503, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.737667, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:24.737780, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.737896, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus3, was [2006/05/25 12:37:24.737991, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:24.738081, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:24.738169, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare3, was [2006/05/25 12:37:24.738267, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:24.738375, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus3, was [2006/05/25 12:37:24.738473, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:24.738565, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:24.738832, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:24.738954, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus3\profile, was [2006/05/25 12:37:24.739053, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:24.739147, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.739239, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.739327, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.739423, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.739511, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.739689, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:24.739808, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.739909, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 [2006/05/25 12:37:24.740009, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 from rid 1011 [2006/05/25 12:37:24.740145, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:24.740252, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.740358, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus3 [2006/05/25 12:37:24.740449, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus3 [2006/05/25 12:37:24.740685, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus3 [2006/05/25 12:37:24.740794, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus3]! [2006/05/25 12:37:24.740898, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.741135, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [Marcus3] [2006/05/25 12:37:24.741415, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:24.741528, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.741691, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.741830, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.741924, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.742013, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.742176, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.742276, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:24.742444, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1459(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-544 [2006/05/25 12:37:24.742565, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.742749, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.742849, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.742939, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.743025, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.743189, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-544 [2006/05/25 12:37:24.743304, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.743396, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-544 [2006/05/25 12:37:24.743490, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.743577, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.743753, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.743862, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.743950, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.744103, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:540(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2006/05/25 12:37:24.744208, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.744358, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1459(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-545 [2006/05/25 12:37:24.744464, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.744555, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.744680, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.744773, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.744860, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.745017, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-545 [2006/05/25 12:37:24.745126, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.745216, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-545 [2006/05/25 12:37:24.745318, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.745408, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.745495, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.745580, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.745696, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.745838, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:571(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2006/05/25 12:37:24.745935, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.746025, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.746112, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.746198, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.746284, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.746368, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.746666, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.746805, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-69906036-2532634813-1396833838-1011] [2006/05/25 12:37:24.746928, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-69906036-2532634813-1396833838-513] [2006/05/25 12:37:24.747039, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-60001] [2006/05/25 12:37:24.747147, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2006/05/25 12:37:24.747279, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2006/05/25 12:37:24.747383, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2006/05/25 12:37:24.747609, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1304(sids_to_unixids) wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE [2006/05/25 12:37:24.747782, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.747875, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.747964, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.748051, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.748145, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.748277, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1011. [2006/05/25 12:37:24.748372, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.748461, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:24.748547, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.748666, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.748763, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.748896, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.748987, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.749073, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.749158, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.749241, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.749382, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:24.749481, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.749577, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.749706, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.749800, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.749886, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.749971, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.750109, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:24.750207, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.750320, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus3, was [2006/05/25 12:37:24.750418, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:24.750518, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:24.750608, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare3, was [2006/05/25 12:37:24.750737, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:24.750850, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus3, was [2006/05/25 12:37:24.750947, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:24.751041, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:24.751131, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:24.751228, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus3\profile, was [2006/05/25 12:37:24.751320, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:24.751414, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.751504, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.751591, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.751778, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.751880, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.752030, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:24.752140, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.752239, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 [2006/05/25 12:37:24.752337, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 from rid 1011 [2006/05/25 12:37:24.752473, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:24.752579, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.752733, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus3 [2006/05/25 12:37:24.752834, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus3 [2006/05/25 12:37:24.753053, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus3 [2006/05/25 12:37:24.753156, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus3]! [2006/05/25 12:37:24.753257, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.753351, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.753439, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.753528, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.753613, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.753793, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.753928, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1011. [2006/05/25 12:37:24.754024, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.754114, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:24.754201, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.754287, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.754371, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.754497, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.754587, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.754752, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.754847, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.754936, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.755083, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:24.755187, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.755285, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.755375, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.755461, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.755555, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.755679, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.755820, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:24.755919, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.756031, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus3, was [2006/05/25 12:37:24.756126, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:24.756214, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:24.756302, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare3, was [2006/05/25 12:37:24.756396, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:24.756505, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus3, was [2006/05/25 12:37:24.756598, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:24.756723, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:24.756818, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:24.756917, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus3\profile, was [2006/05/25 12:37:24.757011, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:24.757106, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.757195, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:24.757283, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:24.757369, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.757454, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.757595, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:24.757730, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.757833, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 [2006/05/25 12:37:24.757941, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 from rid 1011 [2006/05/25 12:37:24.758079, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:24.758184, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.758287, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus3 [2006/05/25 12:37:24.758376, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus3 [2006/05/25 12:37:24.758575, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus3 [2006/05/25 12:37:24.758759, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus3]! [2006/05/25 12:37:24.758870, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.758965, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.759055, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.759142, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.759228, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.759315, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.759446, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2006/05/25 12:37:24.759542, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.759661, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:24.759766, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.759857, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.759941, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.760093, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:646(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2006/05/25 12:37:24.760230, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.760327, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1788(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2006/05/25 12:37:24.760423, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1498(pdb_default_sid_to_id) SID S-1-5-21-69906036-2532634813-1396833838-513 is or domain, but is unmapped [2006/05/25 12:37:24.760530, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.760619, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:24.760754, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.760846, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.760933, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.761020, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.761106, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.761235, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2006/05/25 12:37:24.761329, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.761419, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:24.761506, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:24.761592, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.761756, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.761911, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:646(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2006/05/25 12:37:24.762039, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.762135, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1788(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2006/05/25 12:37:24.762222, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1498(pdb_default_sid_to_id) SID S-1-5-21-69906036-2532634813-1396833838-513 is or domain, but is unmapped [2006/05/25 12:37:24.762321, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.762409, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:24.762502, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.762590, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.762708, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.762807, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.762898, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.763033, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.763125, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2006/05/25 12:37:24.763216, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.763303, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.763389, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.763474, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.763557, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.763772, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.763867, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2006/05/25 12:37:24.763959, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.764046, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.764132, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.764217, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.764300, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.764427, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.764515, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2006/05/25 12:37:24.764604, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.764725, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.764815, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.764901, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.764984, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.765112, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.765200, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2006/05/25 12:37:24.765301, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.765390, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.765476, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.765562, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.765707, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.765856, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.765951, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2006/05/25 12:37:24.766044, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.766131, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:24.766217, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:24.766303, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:24.766386, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:24.766514, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:24.766603, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2006/05/25 12:37:24.766725, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-21-69906036-2532634813-1396833838-513 to gid, ignoring it [2006/05/25 12:37:24.766827, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2006/05/25 12:37:24.766918, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2006/05/25 12:37:24.767008, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2006/05/25 12:37:24.767128, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:24.767516, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:24.767749, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find Marcus3 [2006/05/25 12:37:24.767870, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus3 [2006/05/25 12:37:24.767962, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus3 [2006/05/25 12:37:24.768166, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus3 [2006/05/25 12:37:24.768264, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus3]! [2006/05/25 12:37:24.768354, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'Marcus3' using home directory: '/' [2006/05/25 12:37:24.768468, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find homes [2006/05/25 12:37:24.768584, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:24.768778, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:24.768888, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1EC262C4 [2006/05/25 12:37:24.768996, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb831a370 [2006/05/25 12:37:24.769237, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:885(smbXsrv_session_global_store) [2006/05/25 12:37:24.769322, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:887(smbXsrv_session_global_store) smbXsrv_session_global_store: key '1EC262C4' stored [2006/05/25 12:37:24.769419, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x1ec262c4 (516055748) session_wire_id : 0x000000000000c56f (50543) creation_time : Thu May 25 12:37:14 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-69906036-2532634813-1396833838-1011 sids : S-1-5-21-69906036-2532634813-1396833838-513 sids : S-1-22-2-60001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-10003 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000002713 (10003) gid : 0x000000000000ea61 (60001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x000000000000ea61 (60001) info : * info: struct auth_user_info account_name : * account_name : 'Marcus3' domain_name : * domain_name : 'AX-ACCC8E35FCFB' full_name : * full_name : 'This is Marcus networkshare3' logon_script : * logon_script : '' profile_path : * profile_path : '\\ax-accc8e35fcfb\marcus3\profile' home_directory : * home_directory : '\\ax-accc8e35fcfb\marcus3' home_drive : * home_drive : '' logon_server : * logon_server : 'AX-ACCC8E35FCFB' last_logon : NTTIME(0) last_logoff : Tue Jan 19 03:14:07 2038 UTC acct_expiry : Tue Jan 19 03:14:07 2038 UTC last_password_change : Thu May 25 12:35:19 2006 UTC allow_password_change : Thu May 25 12:35:19 2006 UTC force_password_change : Tue Jan 19 03:14:07 2038 UTC logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'Marcus3' sanitized_username : * sanitized_username : 'Marcus3' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000001 (1) [2006/05/25 12:37:25.498076, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1EC262C4 [2006/05/25 12:37:25.498305, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:25.498488, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:25.498766, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1320(smbXsrv_session_update) [2006/05/25 12:37:25.498890, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1328(smbXsrv_session_update) smbXsrv_session_update: global_id (0x1ec262c4) stored [2006/05/25 12:37:25.499060, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x0000c56f (50543) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x1ec262c4 (516055748) session_wire_id : 0x000000000000c56f (50543) creation_time : Thu May 25 12:37:14 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-69906036-2532634813-1396833838-1011 sids : S-1-5-21-69906036-2532634813-1396833838-513 sids : S-1-22-2-60001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-10003 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000002713 (10003) gid : 0x000000000000ea61 (60001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x000000000000ea61 (60001) info : * info: struct auth_user_info account_name : * account_name : 'Marcus3' domain_name : * domain_name : 'AX-ACCC8E35FCFB' full_name : * full_name : 'This is Marcus networkshare3' logon_script : * logon_script : '' profile_path : * profile_path : '\\ax-accc8e35fcfb\marcus3\profile' home_directory : * home_directory : '\\ax-accc8e35fcfb\marcus3' home_drive : * home_drive : '' logon_server : * logon_server : 'AX-ACCC8E35FCFB' last_logon : NTTIME(0) last_logoff : Tue Jan 19 03:14:07 2038 UTC acct_expiry : Tue Jan 19 03:14:07 2038 UTC last_password_change : Thu May 25 12:35:19 2006 UTC allow_password_change : Thu May 25 12:35:19 2006 UTC force_password_change : Tue Jan 19 03:14:07 2038 UTC logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'Marcus3' sanitized_username : * sanitized_username : 'Marcus3' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000001 (1) status : NT_STATUS_OK idle_time : Thu May 25 12:37:24 2006 UTC nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:26.932375, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2658(lp_file_list_changed) lp_file_list_changed() file /etc/samba/recording_shares.conf -> /etc/samba/recording_shares.conf last mod_time: Thu May 25 12:35:20 2006 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu May 25 12:26:44 2006 [2006/05/25 12:37:26.933218, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:26.933363, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=100 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=0 smb_pid=62957 smb_uid=50543 smb_mid=138 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_bcc=57 [2006/05/25 12:37:26.934486, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 55 00 6E 00 69 00 78 00 00 00 53 00 61 00 6D .U.n.i.x ...S.a.m [0010] 00 62 00 61 00 20 00 34 00 2E 00 31 00 2E 00 32 .b.a. .4 ...1...2 [0020] 00 33 00 00 00 57 00 4F 00 52 00 4B 00 47 00 52 .3...W.O .R.K.G.R [0030] 00 4F 00 55 00 50 00 00 00 .O.U.P.. . [2006/05/25 12:37:26.935596, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 450 [2006/05/25 12:37:26.935943, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x1c2 [2006/05/25 12:37:26.936166, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 138 of length 454 (0 toread) [2006/05/25 12:37:26.936597, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:26.936819, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=450 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=55297 smb_tid=0 smb_pid=62958 smb_uid=50436 smb_mid=139 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16468 (0x4054) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 280 (0x118) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=53468 (0xD0DC) smb_vwv[11]=32896 (0x8080) smb_bcc=391 [2006/05/25 12:37:26.938922, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 03 00 00 00 00 00 00 00 NTLMSSP. ........ [0010] 40 00 00 00 9A 00 9A 00 40 00 00 00 1E 00 1E 00 @....... @....... [0020] DA 00 00 00 0E 00 0E 00 F8 00 00 00 00 00 00 00 ........ ........ [0030] 06 01 00 00 10 00 10 00 08 01 00 00 05 02 88 A0 ........ ........ [0040] 63 23 B5 5A 3B F2 0A DF E4 EB AB B1 A9 7E 38 DF c#.Z;... .....~8. [0050] 01 01 00 00 00 00 00 00 4D 1B 2D 13 23 84 D1 01 ........ M.-.#... [0060] 69 5F C4 39 0C B6 D7 57 00 00 00 00 02 00 1E 00 i_.9...W ........ [0070] 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 38 00 A.X.-.A. C.C.C.8. [0080] 45 00 33 00 35 00 46 00 43 00 46 00 42 00 01 00 E.3.5.F. C.F.B... [0090] 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 ..A.X.-. A.C.C.C. [00A0] 38 00 45 00 33 00 35 00 46 00 43 00 46 00 42 00 8.E.3.5. F.C.F.B. [00B0] 04 00 00 00 03 00 1E 00 61 00 78 00 2D 00 61 00 ........ a.x.-.a. [00C0] 63 00 63 00 63 00 38 00 65 00 33 00 35 00 66 00 c.c.c.8. e.3.5.f. [00D0] 63 00 66 00 62 00 00 00 00 00 41 00 58 00 2D 00 c.f.b... ..A.X.-. [00E0] 41 00 43 00 43 00 43 00 38 00 45 00 33 00 35 00 A.C.C.C. 8.E.3.5. [00F0] 46 00 43 00 46 00 42 00 4D 00 61 00 72 00 63 00 F.C.F.B. M.a.r.c. [0100] 75 00 73 00 31 00 00 00 1F 29 B7 2B B3 5C 9D FB u.s.1... .).+.\.. [0110] 77 30 84 67 B6 43 D6 E7 00 4C 00 69 00 6E 00 75 w0.g.C.. .L.i.n.u [0120] 00 78 00 20 00 76 00 65 00 72 00 73 00 69 00 6F .x. .v.e .r.s.i.o [0130] 00 6E 00 20 00 33 00 2E 00 31 00 36 00 2E 00 30 .n. .3.. .1.6...0 [0140] 00 2D 00 34 00 2D 00 61 00 6D 00 64 00 36 00 34 .-.4.-.a .m.d.6.4 [0150] 00 00 00 43 00 49 00 46 00 53 00 20 00 56 00 46 ...C.I.F .S. .V.F [0160] 00 53 00 20 00 43 00 6C 00 69 00 65 00 6E 00 74 .S. .C.l .i.e.n.t [0170] 00 20 00 66 00 6F 00 72 00 20 00 4C 00 69 00 6E . .f.o.r . .L.i.n [0180] 00 75 00 78 00 00 00 .u.x... [2006/05/25 12:37:26.974987, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBsesssetupX (pid 3258) conn 0x0 [2006/05/25 12:37:26.975167, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:26.975314, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:26.975437, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:26.975615, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:26.975781, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:604(reply_sesssetup_and_X) wct=12 flg2=0xd801 [2006/05/25 12:37:26.975882, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2006/05/25 12:37:26.976002, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Linux version 3.16.0-4-amd64] NativeLanMan=[CIFS VFS Client for Linux] PrimaryDomain=[] [2006/05/25 12:37:26.976109, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:26.976205, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:26.976296, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:26.976403, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:26.976490, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:26.976793, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0000 (0) LmChallengeResponseMaxLen: 0x0000 (0) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 0) NtChallengeResponseLen : 0x009a (154) NtChallengeResponseMaxLen: 0x009a (154) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 154) v2: struct NTLMv2_RESPONSE Response : 6323b55a3bf20adfe4ebabb1a97e38df Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Tue Mar 22 10:10:35 2016 UTC ChallengeFromClient : 695fc4390cb6d757 Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'ax-accc8e35fcfb' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x001e (30) DomainNameMaxLen : 0x001e (30) DomainName : * DomainName : 'AX-ACCC8E35FCFB' UserNameLen : 0x000e (14) UserNameMaxLen : 0x000e (14) UserName : * UserName : 'Marcus1' WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : * Workstation : '' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] 1F 29 B7 2B B3 5C 9D FB 77 30 84 67 B6 43 D6 E7 .).+.\.. w0.g.C.. NegotiateFlags : 0xa0880205 (2693267973) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:27.671610, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:358(ntlmssp_server_preauth) Got user=[Marcus1] domain=[AX-ACCC8E35FCFB] workstation=[] len1=0 len2=154 [2006/05/25 12:37:27.671978, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4839(lp_load_ex) lp_load_ex: refreshing parameters [2006/05/25 12:37:27.672223, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1488(free_param_opts) Freeing parametrics: [2006/05/25 12:37:27.672587, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:750(init_globals) Initialising global parameters [2006/05/25 12:37:27.673264, 3, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf" [2006/05/25 12:37:27.673567, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3565(do_section) Processing section "[global]" doing parameter max log size = 10000 doing parameter syslog = 2 doing parameter log level = 10 [2006/05/25 12:37:27.676899, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 doing parameter guest account = nobody doing parameter map to guest = bad user doing parameter security = user doing parameter passdb backend = tdbsam:/etc/samba/passdb.tdb doing parameter printcap name = /dev/null doing parameter load printers = no doing parameter disable spoolss = yes doing parameter include = /etc/samba/recording_shares.conf [2006/05/25 12:37:27.679737, 3, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/recording_shares.conf" [2006/05/25 12:37:27.679974, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e645be3]" doing parameter path = /mnt/hdd1/shares/00163e645be3 doing parameter valid users = Marcus0 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:27.681371, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e27169a]" doing parameter path = /mnt/hdd1/shares/00163e27169a doing parameter valid users = Marcus1 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:27.682720, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e27f1ff]" doing parameter path = /mnt/hdd1/shares/00163e27f1ff doing parameter valid users = Marcus2 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:27.683985, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e169be1]" doing parameter path = /mnt/hdd1/shares/00163e169be1 doing parameter valid users = Marcus3 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:27.685270, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e577f30]" doing parameter path = /mnt/hdd1/shares/00163e577f30 doing parameter valid users = Marcus4 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:27.686505, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e63d533]" doing parameter path = /mnt/hdd1/shares/00163e63d533 doing parameter valid users = Marcus5 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:27.687860, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e6eaf85]" doing parameter path = /mnt/hdd1/shares/00163e6eaf85 doing parameter valid users = Marcus6 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:27.689116, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e196793]" doing parameter path = /mnt/hdd1/shares/00163e196793 doing parameter valid users = Marcus7 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:27.690358, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[AXIS-S2108]" doing parameter path = /mnt/hdd1/shares doing parameter available = yes doing parameter read only = yes doing parameter guest ok = no doing parameter valid users = @admin [2006/05/25 12:37:27.691180, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4878(lp_load_ex) pm_process() returned Yes [2006/05/25 12:37:27.691423, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find homes [2006/05/25 12:37:27.691693, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1774(lp_add_ipc) adding IPC service [2006/05/25 12:37:27.691922, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:115(make_user_info_map) Mapping user [AX-ACCC8E35FCFB]\[Marcus1] from workstation [] [2006/05/25 12:37:27.692122, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:61(make_user_info) attempting to make a user_info for Marcus1 (Marcus1) [2006/05/25 12:37:27.692300, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:72(make_user_info) making strings for Marcus1's user_info struct [2006/05/25 12:37:27.692485, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:92(make_user_info) making blobs for Marcus1's user_info struct [2006/05/25 12:37:27.692697, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:128(make_user_info) made a user_info for Marcus1 (Marcus1) [2006/05/25 12:37:27.692874, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:177(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user [AX-ACCC8E35FCFB]\[Marcus1]@[] with the new password interface [2006/05/25 12:37:27.693052, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:180(auth_check_ntlm_password) check_ntlm_password: mapped user is: [AX-ACCC8E35FCFB]\[Marcus1]@[] [2006/05/25 12:37:27.693226, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:189(auth_check_ntlm_password) check_ntlm_password: auth_context challenge created by random [2006/05/25 12:37:27.693396, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:191(auth_check_ntlm_password) challenge is: [2006/05/25 12:37:27.693561, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 8B 71 EB BA 81 C2 37 74 .q....7t [2006/05/25 12:37:27.693903, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:44(check_guest_security) Check auth for: [Marcus1] [2006/05/25 12:37:27.694079, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:217(auth_check_ntlm_password) check_ntlm_password: guest had nothing to say [2006/05/25 12:37:27.694260, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth) Check auth for: [Marcus1] [2006/05/25 12:37:27.694436, 8, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1202(is_myname) is_myname("AX-ACCC8E35FCFB") returns 1 [2006/05/25 12:37:27.694653, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.694841, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:27.695018, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.695193, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.695361, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.695731, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:27.695943, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:27.696123, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:27.696298, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:27.696481, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:27.696758, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:27.696948, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:27.697134, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:27.697312, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:27.697503, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:27.697797, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:27.697991, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.698169, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.698344, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.698515, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.698718, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.699000, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:27.699197, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.699384, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:27.699575, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:27.699910, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.700091, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.700277, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.700453, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.700620, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.700929, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:27.701118, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.701304, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus1 [2006/05/25 12:37:27.701480, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus1 [2006/05/25 12:37:27.701901, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus1 [2006/05/25 12:37:27.702095, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus1]! [2006/05/25 12:37:27.702367, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:27.702555, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.702840, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.703021, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.703194, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.703361, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.703692, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.703887, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:27.704115, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus1 [2006/05/25 12:37:27.704302, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.704479, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.704683, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.704860, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.705027, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.705293, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:27.705495, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.705783, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:27.705975, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:27.706151, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:27.706323, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:27.706505, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:27.706743, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:27.706928, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:27.707109, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:27.707285, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:27.707478, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:27.707759, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:27.707958, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.708136, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.708308, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.708468, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.708580, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.712232, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:27.712545, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.712849, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:27.712984, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:27.713166, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:27.713339, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.713479, 4, pid=3258, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [AX-ACCC8E35FCFB] [2006/05/25 12:37:27.713765, 4, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:183(sam_account_ok) sam_account_ok: Checking SMB password for user Marcus1 [2006/05/25 12:37:27.713955, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:165(logon_hours_ok) logon_hours_ok: user Marcus1 allowed to logon at this time (Thu May 25 12:37:27 2006 ) [2006/05/25 12:37:27.714155, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.714300, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:27.714435, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.714551, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.714760, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.714998, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:27.715164, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.715300, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.715424, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:27.715560, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.715776, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.715912, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.716106, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus1 [2006/05/25 12:37:27.716221, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus1 [2006/05/25 12:37:27.716463, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus1 [2006/05/25 12:37:27.716617, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus1]! [2006/05/25 12:37:27.716852, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.717019, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.717140, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.717272, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.717416, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.717767, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: minimum password age, val: 0 [2006/05/25 12:37:27.717966, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.718121, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.718258, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.718386, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.718499, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.718614, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.718929, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:27.719076, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.719804, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus1 [2006/05/25 12:37:27.719962, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus1 [2006/05/25 12:37:27.720286, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus1 [2006/05/25 12:37:27.720463, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus1]! [2006/05/25 12:37:27.720752, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [Marcus1] [2006/05/25 12:37:27.721174, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:27.721333, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.721481, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.721620, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.721804, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.721925, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.724796, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.725034, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:27.725227, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info_sam.c:113(make_server_info_sam) make_server_info_sam: made server info for user Marcus1 -> Marcus1 [2006/05/25 12:37:27.725394, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.725588, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:226(auth_check_ntlm_password) check_ntlm_password: sam authentication for user [Marcus1] succeeded [2006/05/25 12:37:27.725884, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.726041, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:27.726165, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.726318, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.726442, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.726619, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.726868, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:265(auth_check_ntlm_password) check_ntlm_password: PAM Account for user [Marcus1] succeeded [2006/05/25 12:37:27.727024, 2, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:278(auth_check_ntlm_password) check_ntlm_password: authentication for user [Marcus1] -> [Marcus1] -> [Marcus1] succeeded [2006/05/25 12:37:27.727170, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:170(auth3_check_password) Got NT session key of length 16 [2006/05/25 12:37:27.727292, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:177(auth3_check_password) Got LM session key of length 8 [2006/05/25 12:37:27.727438, 10, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:538(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2006/05/25 12:37:27.727582, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:547(ntlmssp_sign_init) NTLMSSP Sign/Seal - Initialising with flags: [2006/05/25 12:37:27.727820, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xa0080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:27.728252, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.728460, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for Marcus1 [2006/05/25 12:37:27.728964, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1402(sid_to_uid) winbind failed to find a uid for sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:27.729199, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.729342, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.729454, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.729574, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.729803, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.730014, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1009. [2006/05/25 12:37:27.730165, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.730309, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:27.730466, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.730606, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.730829, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.731060, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.731249, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.731383, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.731500, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.731684, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.731938, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:27.732087, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.732244, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.732391, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.732549, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.732728, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.732846, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.733049, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:27.733209, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.733385, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:27.733545, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:27.733795, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:27.733964, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:27.734110, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:27.734265, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:27.734404, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:27.734537, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:27.734741, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:27.734868, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:27.734971, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:27.735072, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.735168, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.735267, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.735357, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.735445, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.735607, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:27.735799, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.735908, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:27.736019, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:27.736164, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:27.736275, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.736384, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus1 [2006/05/25 12:37:27.736474, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus1 [2006/05/25 12:37:27.736752, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus1 [2006/05/25 12:37:27.736873, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus1]! [2006/05/25 12:37:27.736981, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.737224, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [Marcus1] [2006/05/25 12:37:27.737528, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:27.737710, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.737833, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.737928, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.738024, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.738111, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.738277, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.738382, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:27.738550, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1459(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-544 [2006/05/25 12:37:27.738721, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.738821, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.738910, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.739000, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.739085, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.739247, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-544 [2006/05/25 12:37:27.739359, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.739457, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-544 [2006/05/25 12:37:27.739549, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.739662, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.739754, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.739840, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.739935, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.740081, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:540(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2006/05/25 12:37:27.740192, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.740337, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1459(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-545 [2006/05/25 12:37:27.740439, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.740529, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.740615, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.740742, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.740837, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.740996, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-545 [2006/05/25 12:37:27.741107, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.741199, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-545 [2006/05/25 12:37:27.741290, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.741376, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.741462, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.741554, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.741664, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.741813, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:571(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2006/05/25 12:37:27.741911, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.742002, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.742090, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.742178, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.742271, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.742355, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.742669, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.742794, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-69906036-2532634813-1396833838-1009] [2006/05/25 12:37:27.742917, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-69906036-2532634813-1396833838-513] [2006/05/25 12:37:27.743029, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-60001] [2006/05/25 12:37:27.743137, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2006/05/25 12:37:27.743268, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2006/05/25 12:37:27.743371, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2006/05/25 12:37:27.743608, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1304(sids_to_unixids) wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE [2006/05/25 12:37:27.743743, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.743838, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.743925, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.744012, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.744098, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.744232, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1009. [2006/05/25 12:37:27.744337, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.744426, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:27.744513, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.744599, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.744709, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.744841, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.744936, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.745028, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.745114, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.745214, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.745358, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:27.745460, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.745558, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.745683, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.745773, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.745860, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.745943, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.746080, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:27.746178, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.746292, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:27.746397, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:27.746485, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:27.746573, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:27.746700, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:27.746818, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:27.746915, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:27.747007, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:27.747105, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:27.747204, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:27.747299, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:27.747391, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.747489, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.747582, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.747737, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.747835, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.747986, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:27.748091, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.748188, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:27.748290, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:27.748435, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:27.748544, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.748672, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus1 [2006/05/25 12:37:27.748769, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus1 [2006/05/25 12:37:27.748976, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus1 [2006/05/25 12:37:27.749076, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus1]! [2006/05/25 12:37:27.749186, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.749280, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.749369, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.749457, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.749543, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.749653, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.749800, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1009. [2006/05/25 12:37:27.749905, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.749995, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:27.750084, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.750181, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.750266, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.750395, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.750488, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.750584, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.750708, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.750797, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.750941, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:27.751046, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.751143, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.751240, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.751327, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.751413, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.751495, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.751662, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:27.751771, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.751882, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:27.751985, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:27.752075, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:27.752162, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:27.752257, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:27.752365, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:27.752464, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:27.752567, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:27.752695, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:27.752799, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:27.752894, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:27.752987, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.753076, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:27.753163, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:27.753249, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.753340, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.753481, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:27.753579, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.753707, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:27.753813, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:27.753949, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:27.754062, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.754168, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus1 [2006/05/25 12:37:27.754260, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus1 [2006/05/25 12:37:27.754457, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus1 [2006/05/25 12:37:27.754552, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus1]! [2006/05/25 12:37:27.754683, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.754782, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.754871, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.754966, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.755058, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.755143, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.755272, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2006/05/25 12:37:27.755364, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.755458, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:27.755544, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.755650, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.755739, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.755889, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:646(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2006/05/25 12:37:27.756018, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.756123, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1788(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2006/05/25 12:37:27.756211, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1498(pdb_default_sid_to_id) SID S-1-5-21-69906036-2532634813-1396833838-513 is or domain, but is unmapped [2006/05/25 12:37:27.756316, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.756407, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:27.756500, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.756587, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.756708, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.756805, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.756891, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.757019, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2006/05/25 12:37:27.757114, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.757203, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:27.757296, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:27.757384, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.757474, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.757617, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:646(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2006/05/25 12:37:27.757803, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.757906, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1788(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2006/05/25 12:37:27.757995, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1498(pdb_default_sid_to_id) SID S-1-5-21-69906036-2532634813-1396833838-513 is or domain, but is unmapped [2006/05/25 12:37:27.758097, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.758195, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:27.758291, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.758379, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.758465, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.758551, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.758811, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.758991, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.759089, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2006/05/25 12:37:27.759183, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.759273, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.759360, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.759447, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.759537, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.759712, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.759809, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2006/05/25 12:37:27.759901, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.760004, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.760094, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.760179, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.760272, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.760402, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.760493, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2006/05/25 12:37:27.760583, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.760705, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.760796, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.760882, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.760973, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.761105, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.761194, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2006/05/25 12:37:27.761285, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.761372, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.761458, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.761543, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.761650, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.761783, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.761872, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2006/05/25 12:37:27.761960, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.762047, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:27.762132, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:27.762216, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:27.762315, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:27.762446, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:27.762536, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2006/05/25 12:37:27.762648, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-21-69906036-2532634813-1396833838-513 to gid, ignoring it [2006/05/25 12:37:27.762757, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2006/05/25 12:37:27.762848, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2006/05/25 12:37:27.762937, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2006/05/25 12:37:27.763067, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:27.763453, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:27.763691, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find Marcus1 [2006/05/25 12:37:27.763810, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus1 [2006/05/25 12:37:27.763901, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus1 [2006/05/25 12:37:27.764103, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus1 [2006/05/25 12:37:27.764201, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus1]! [2006/05/25 12:37:27.764288, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'Marcus1' using home directory: '/' [2006/05/25 12:37:27.764410, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find homes [2006/05/25 12:37:27.764527, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:27.764780, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:27.764913, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1DD855D9 [2006/05/25 12:37:27.765027, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8324ca8 [2006/05/25 12:37:27.765254, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:885(smbXsrv_session_global_store) [2006/05/25 12:37:27.765346, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:887(smbXsrv_session_global_store) smbXsrv_session_global_store: key '1DD855D9' stored [2006/05/25 12:37:27.765448, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x1dd855d9 (500717017) session_wire_id : 0x000000000000c504 (50436) creation_time : Thu May 25 12:37:15 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-69906036-2532634813-1396833838-1009 sids : S-1-5-21-69906036-2532634813-1396833838-513 sids : S-1-22-2-60001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-10001 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000002711 (10001) gid : 0x000000000000ea61 (60001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x000000000000ea61 (60001) info : * info: struct auth_user_info account_name : * account_name : 'Marcus1' domain_name : * domain_name : 'AX-ACCC8E35FCFB' full_name : * full_name : 'This is Marcus networkshare1' logon_script : * logon_script : '' profile_path : * profile_path : '\\ax-accc8e35fcfb\marcus1\profile' home_directory : * home_directory : '\\ax-accc8e35fcfb\marcus1' home_drive : * home_drive : '' logon_server : * logon_server : 'AX-ACCC8E35FCFB' last_logon : NTTIME(0) last_logoff : Tue Jan 19 03:14:07 2038 UTC acct_expiry : Tue Jan 19 03:14:07 2038 UTC last_password_change : Thu May 25 12:35:19 2006 UTC allow_password_change : Thu May 25 12:35:19 2006 UTC force_password_change : Tue Jan 19 03:14:07 2038 UTC logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'Marcus1' sanitized_username : * sanitized_username : 'Marcus1' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000001 (1) [2006/05/25 12:37:28.803891, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1DD855D9 [2006/05/25 12:37:28.804220, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:28.804443, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:28.804748, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1320(smbXsrv_session_update) [2006/05/25 12:37:28.804916, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1328(smbXsrv_session_update) smbXsrv_session_update: global_id (0x1dd855d9) stored [2006/05/25 12:37:28.805149, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x0000c504 (50436) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x1dd855d9 (500717017) session_wire_id : 0x000000000000c504 (50436) creation_time : Thu May 25 12:37:15 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-69906036-2532634813-1396833838-1009 sids : S-1-5-21-69906036-2532634813-1396833838-513 sids : S-1-22-2-60001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-10001 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000002711 (10001) gid : 0x000000000000ea61 (60001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x000000000000ea61 (60001) info : * info: struct auth_user_info account_name : * account_name : 'Marcus1' domain_name : * domain_name : 'AX-ACCC8E35FCFB' full_name : * full_name : 'This is Marcus networkshare1' logon_script : * logon_script : '' profile_path : * profile_path : '\\ax-accc8e35fcfb\marcus1\profile' home_directory : * home_directory : '\\ax-accc8e35fcfb\marcus1' home_drive : * home_drive : '' logon_server : * logon_server : 'AX-ACCC8E35FCFB' last_logon : NTTIME(0) last_logoff : Tue Jan 19 03:14:07 2038 UTC acct_expiry : Tue Jan 19 03:14:07 2038 UTC last_password_change : Thu May 25 12:35:19 2006 UTC allow_password_change : Thu May 25 12:35:19 2006 UTC force_password_change : Tue Jan 19 03:14:07 2038 UTC logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'Marcus1' sanitized_username : * sanitized_username : 'Marcus1' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000001 (1) status : NT_STATUS_OK idle_time : Thu May 25 12:37:27 2006 UTC nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:30.253292, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2658(lp_file_list_changed) lp_file_list_changed() file /etc/samba/recording_shares.conf -> /etc/samba/recording_shares.conf last mod_time: Thu May 25 12:35:20 2006 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu May 25 12:26:44 2006 [2006/05/25 12:37:30.254016, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:30.254156, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=100 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=0 smb_pid=62958 smb_uid=50436 smb_mid=139 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_bcc=57 [2006/05/25 12:37:30.255242, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 55 00 6E 00 69 00 78 00 00 00 53 00 61 00 6D .U.n.i.x ...S.a.m [0010] 00 62 00 61 00 20 00 34 00 2E 00 31 00 2E 00 32 .b.a. .4 ...1...2 [0020] 00 33 00 00 00 57 00 4F 00 52 00 4B 00 47 00 52 .3...W.O .R.K.G.R [0030] 00 4F 00 55 00 50 00 00 00 .O.U.P.. . [2006/05/25 12:37:30.258146, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:30.258443, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:30.258757, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 139 of length 88 (0 toread) [2006/05/25 12:37:30.259210, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:30.259379, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=140 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:30.261746, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:30.262274, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:30.262584, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:30.262890, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:30.263830, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:30.264201, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:30.264410, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:30.264812, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:30.265082, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:30.265408, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:30.265755, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:30.266234, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:30.266733, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:30.267008, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:30.267259, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:30.267487, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:30.267795, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:30.268298, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:30.268568, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:30.297192, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:30.297337, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:30.297449, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:30.297555, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:30.297916, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:30.298041, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:30.298147, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:30.298251, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:30.298353, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:30.298555, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:30.298814, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:30.298936, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:30.299042, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:30.299158, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:30.299287, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:30.299403, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:30.299513, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:30.299646, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:30.299776, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:30.299890, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:30.300003, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:30.300110, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:30.300215, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:30.300317, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:30.300419, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:30.300594, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:30.300745, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:30.300863, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:30.300981, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:30.301144, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:30.301274, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:30.301384, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:30.301578, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:30.301732, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:30.301860, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:30.301972, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:30.302074, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:30.302175, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:30.302367, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:30.302482, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:30.302604, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:30.302744, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:30.302872, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:30.303129, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:30.303385, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:30.303923, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:30.304036, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:30.304143, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:30.304270, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:30.304418, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:30.304542, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:30.304677, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:30.304810, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8347b88 now at offset 0 [2006/05/25 12:37:30.304949, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:30.305067, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:30.305179, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:30.305285, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:30.305404, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:30.305511, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:30.305613, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:30.305746, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:30.305867, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8347b88 now at offset -2147483648 [2006/05/25 12:37:30.306000, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:30.306109, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:30.306218, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:30.306323, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:30.306431, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:30.306534, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:30.306656, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:30.306763, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:30.306948, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8347b88 now at offset -1 [2006/05/25 12:37:30.307075, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:30.307182, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:30.307323, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:30.307437, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:30.307545, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:30.307613, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=140 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:30.308434, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 30 49 0E ......<. .....0I. [0030] F2 F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:30.310344, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:30.310569, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 450 [2006/05/25 12:37:30.310745, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x1c2 [2006/05/25 12:37:30.310865, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 140 of length 454 (0 toread) [2006/05/25 12:37:30.310971, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:30.311039, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=450 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=55297 smb_tid=0 smb_pid=62971 smb_uid=15198 smb_mid=141 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16468 (0x4054) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 280 (0x118) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=53468 (0xD0DC) smb_vwv[11]=32896 (0x8080) smb_bcc=391 [2006/05/25 12:37:30.311950, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 03 00 00 00 00 00 00 00 NTLMSSP. ........ [0010] 40 00 00 00 9A 00 9A 00 40 00 00 00 1E 00 1E 00 @....... @....... [0020] DA 00 00 00 0E 00 0E 00 F8 00 00 00 00 00 00 00 ........ ........ [0030] 06 01 00 00 10 00 10 00 08 01 00 00 05 02 88 A0 ........ ........ [0040] AB 49 11 A0 19 BC EB A7 DC AA 38 5B 1E F1 39 14 .I...... ..8[..9. [0050] 01 01 00 00 00 00 00 00 2C 0E DB 13 23 84 D1 01 ........ ,...#... [0060] DB 0F FD FF 64 AE F2 69 00 00 00 00 02 00 1E 00 ....d..i ........ [0070] 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 38 00 A.X.-.A. C.C.C.8. [0080] 45 00 33 00 35 00 46 00 43 00 46 00 42 00 01 00 E.3.5.F. C.F.B... [0090] 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 ..A.X.-. A.C.C.C. [00A0] 38 00 45 00 33 00 35 00 46 00 43 00 46 00 42 00 8.E.3.5. F.C.F.B. [00B0] 04 00 00 00 03 00 1E 00 61 00 78 00 2D 00 61 00 ........ a.x.-.a. [00C0] 63 00 63 00 63 00 38 00 65 00 33 00 35 00 66 00 c.c.c.8. e.3.5.f. [00D0] 63 00 66 00 62 00 00 00 00 00 41 00 58 00 2D 00 c.f.b... ..A.X.-. [00E0] 41 00 43 00 43 00 43 00 38 00 45 00 33 00 35 00 A.C.C.C. 8.E.3.5. [00F0] 46 00 43 00 46 00 42 00 4D 00 61 00 72 00 63 00 F.C.F.B. M.a.r.c. [0100] 75 00 73 00 30 00 00 00 03 90 73 89 A3 95 EE 72 u.s.0... ..s....r [0110] ED 3C 6B 64 14 AA 6A 81 00 4C 00 69 00 6E 00 75 . sid S-1-22-2-60001 [2006/05/25 12:37:31.054046, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus0 [2006/05/25 12:37:31.054239, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.054417, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:31.054534, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.054663, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.054772, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.054941, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:31.055064, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.055198, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:31.055323, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:31.055433, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:31.055538, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:31.055678, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:31.055811, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:31.055926, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:31.056035, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:31.056143, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:31.056262, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:31.056371, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:31.056481, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.056588, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:31.056751, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.056861, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.056964, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.057135, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:31.057257, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.057368, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:31.057482, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:31.057692, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:31.057853, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.057984, 4, pid=3258, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [AX-ACCC8E35FCFB] [2006/05/25 12:37:31.058166, 4, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:183(sam_account_ok) sam_account_ok: Checking SMB password for user Marcus0 [2006/05/25 12:37:31.058294, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:165(logon_hours_ok) logon_hours_ok: user Marcus0 allowed to logon at this time (Thu May 25 12:37:31 2006 ) [2006/05/25 12:37:31.058431, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.058538, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:31.058729, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.058849, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.058954, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.059126, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:31.059248, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.059359, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.059465, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:31.059570, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.059728, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.059836, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.059986, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus0 [2006/05/25 12:37:31.060092, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus0 [2006/05/25 12:37:31.060326, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus0 [2006/05/25 12:37:31.060443, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus0]! [2006/05/25 12:37:31.060560, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.060704, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:31.060811, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.060913, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.061013, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.061188, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: minimum password age, val: 0 [2006/05/25 12:37:31.061315, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.061427, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.061531, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:31.061661, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.061772, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.061874, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.062035, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:31.062150, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.062268, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus0 [2006/05/25 12:37:31.062374, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus0 [2006/05/25 12:37:31.062597, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus0 [2006/05/25 12:37:31.062769, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus0]! [2006/05/25 12:37:31.062951, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [Marcus0] [2006/05/25 12:37:31.063278, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:31.063410, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.063524, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:31.063660, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.063775, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.063878, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.064069, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.064185, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:31.064317, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info_sam.c:113(make_server_info_sam) make_server_info_sam: made server info for user Marcus0 -> Marcus0 [2006/05/25 12:37:31.064440, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.064580, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:226(auth_check_ntlm_password) check_ntlm_password: sam authentication for user [Marcus0] succeeded [2006/05/25 12:37:31.064744, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.064856, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:31.064962, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.065064, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.065164, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.065315, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.065423, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:265(auth_check_ntlm_password) check_ntlm_password: PAM Account for user [Marcus0] succeeded [2006/05/25 12:37:31.065527, 2, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:278(auth_check_ntlm_password) check_ntlm_password: authentication for user [Marcus0] -> [Marcus0] -> [Marcus0] succeeded [2006/05/25 12:37:31.065691, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:170(auth3_check_password) Got NT session key of length 16 [2006/05/25 12:37:31.065813, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:177(auth3_check_password) Got LM session key of length 8 [2006/05/25 12:37:31.065922, 10, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:538(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2006/05/25 12:37:31.066029, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:547(ntlmssp_sign_init) NTLMSSP Sign/Seal - Initialising with flags: [2006/05/25 12:37:31.066131, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xa0080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:31.066491, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.066655, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for Marcus0 [2006/05/25 12:37:31.066866, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1402(sid_to_uid) winbind failed to find a uid for sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:31.067003, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.067113, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.067219, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.067323, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.067425, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.067585, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1008. [2006/05/25 12:37:31.067745, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.067859, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:31.067964, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.068067, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.068167, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.068321, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.068430, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:31.068534, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.068751, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.068875, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.069047, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:31.069166, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.069285, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.069394, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:31.069499, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.069602, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.069735, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.069900, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:31.070018, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.070150, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:31.070264, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:31.070372, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:31.070478, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:31.070604, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:31.070767, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:31.070888, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:31.071002, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:31.071111, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:31.071228, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:31.071339, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:31.071450, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.071557, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:31.071719, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.071832, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.071935, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.072105, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:31.072227, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.072339, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:31.072454, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:31.072613, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:31.073348, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.073519, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus0 [2006/05/25 12:37:31.073760, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus0 [2006/05/25 12:37:31.074046, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus0 [2006/05/25 12:37:31.074189, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus0]! [2006/05/25 12:37:31.074367, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.074771, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [Marcus0] [2006/05/25 12:37:31.075151, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:31.075319, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.075452, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.076077, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.076233, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.076382, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.076731, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.076905, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:31.077178, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1459(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-544 [2006/05/25 12:37:31.077338, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.077471, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.077607, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.078104, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.078257, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.078542, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-544 [2006/05/25 12:37:31.078858, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.079007, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-544 [2006/05/25 12:37:31.079153, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.079276, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.079394, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.079516, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.079752, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.080031, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:540(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2006/05/25 12:37:31.080204, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.080428, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1459(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-545 [2006/05/25 12:37:31.080590, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.080803, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.081389, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.081569, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.081778, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.082046, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-545 [2006/05/25 12:37:31.082247, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.082370, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-545 [2006/05/25 12:37:31.082497, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.082714, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.082892, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.083033, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.083160, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.083373, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:571(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2006/05/25 12:37:31.083533, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.083715, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.083849, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.084496, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.084743, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.084863, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.085216, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.085393, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-69906036-2532634813-1396833838-1008] [2006/05/25 12:37:31.085546, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-69906036-2532634813-1396833838-513] [2006/05/25 12:37:31.085782, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-60001] [2006/05/25 12:37:31.085915, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2006/05/25 12:37:31.086055, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2006/05/25 12:37:31.086163, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2006/05/25 12:37:31.086415, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1304(sids_to_unixids) wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE [2006/05/25 12:37:31.086531, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.086652, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.086767, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.086860, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.086948, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.087091, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1008. [2006/05/25 12:37:31.087194, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.087284, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:31.087371, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.087458, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.087542, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.087744, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.087849, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:31.087938, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.088026, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.088111, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.088256, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:31.088379, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.088483, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.088576, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:31.088775, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.088879, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.088968, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.089117, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:31.089222, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.089339, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:31.089439, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:31.089530, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:31.089617, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:31.089764, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:31.089880, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:31.089981, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:31.090077, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:31.090169, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:31.090269, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:31.090363, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:31.090457, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.090548, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:31.090700, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.090803, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.090903, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.091054, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:31.091160, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.091260, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:31.091362, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:31.091499, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:31.091608, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.091760, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus0 [2006/05/25 12:37:31.091858, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus0 [2006/05/25 12:37:31.092069, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus0 [2006/05/25 12:37:31.092173, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus0]! [2006/05/25 12:37:31.092274, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.092368, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.092458, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.092547, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.092698, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.092801, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.092940, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1008. [2006/05/25 12:37:31.093040, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.093131, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:31.093218, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.093305, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.093387, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.093527, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.093652, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:31.093760, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.093848, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.093934, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.094079, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:31.094183, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.094283, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.094375, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:31.094463, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.094549, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.094664, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.094812, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:31.094912, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.095022, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:31.095117, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:31.095206, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:31.095295, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:31.095390, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:31.095497, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:31.095591, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:31.095718, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:31.095823, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:31.095928, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:31.096022, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:31.096117, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.096205, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:31.096292, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:31.096379, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.096465, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.096607, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:31.096742, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.096842, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:31.096942, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:31.097077, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:31.097184, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.097290, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus0 [2006/05/25 12:37:31.097384, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus0 [2006/05/25 12:37:31.097581, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus0 [2006/05/25 12:37:31.097757, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus0]! [2006/05/25 12:37:31.097861, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.097956, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.098045, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.098132, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.098219, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.098311, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.098442, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2006/05/25 12:37:31.098535, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.098690, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:31.098841, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.098935, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.099022, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.099183, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:646(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2006/05/25 12:37:31.099323, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.099424, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1788(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2006/05/25 12:37:31.099514, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1498(pdb_default_sid_to_id) SID S-1-5-21-69906036-2532634813-1396833838-513 is or domain, but is unmapped [2006/05/25 12:37:31.099617, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.099747, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:31.099847, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.099936, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.100025, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.100111, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.100197, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.100324, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2006/05/25 12:37:31.100418, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.100506, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:31.100592, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:31.100706, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.100793, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.100951, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:646(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2006/05/25 12:37:31.101077, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.101174, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1788(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2006/05/25 12:37:31.101262, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1498(pdb_default_sid_to_id) SID S-1-5-21-69906036-2532634813-1396833838-513 is or domain, but is unmapped [2006/05/25 12:37:31.101363, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.101451, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:31.101545, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.101684, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.101792, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.101882, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.101969, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.102104, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.102196, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2006/05/25 12:37:31.102291, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.102379, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.102466, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.102552, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.102697, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.102840, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.102931, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2006/05/25 12:37:31.103023, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.103111, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.103198, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.103296, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.103383, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.103513, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.103602, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2006/05/25 12:37:31.103734, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.103826, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.103913, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.103999, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.104082, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.104211, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.104304, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2006/05/25 12:37:31.104394, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.104481, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.104567, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.104683, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.104770, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.104902, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.104993, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2006/05/25 12:37:31.105084, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.105170, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:31.105256, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:31.105341, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:31.105425, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:31.105553, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:31.105674, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2006/05/25 12:37:31.105774, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-21-69906036-2532634813-1396833838-513 to gid, ignoring it [2006/05/25 12:37:31.105873, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2006/05/25 12:37:31.105965, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2006/05/25 12:37:31.106054, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2006/05/25 12:37:31.106180, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:31.106570, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:31.106807, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find Marcus0 [2006/05/25 12:37:31.106916, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus0 [2006/05/25 12:37:31.107006, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus0 [2006/05/25 12:37:31.107211, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus0 [2006/05/25 12:37:31.107311, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus0]! [2006/05/25 12:37:31.107400, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'Marcus0' using home directory: '/' [2006/05/25 12:37:31.107513, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find homes [2006/05/25 12:37:31.107718, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:31.107836, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:31.107942, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key D0DABE85 [2006/05/25 12:37:31.108051, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8324ca8 [2006/05/25 12:37:31.108297, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:885(smbXsrv_session_global_store) [2006/05/25 12:37:31.108386, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:887(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'D0DABE85' stored [2006/05/25 12:37:31.108484, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xd0dabe85 (3503996549) session_wire_id : 0x0000000000003b5e (15198) creation_time : Thu May 25 12:37:17 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-69906036-2532634813-1396833838-1008 sids : S-1-5-21-69906036-2532634813-1396833838-513 sids : S-1-22-2-60001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-10000 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT [2006/05/25 12:37:31.410267, 2, pid=1972, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:419(remove_child_pid) Could not find child 5141 -- ignoring 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000002710 (10000) gid : 0x000000000000ea61 (60001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x000000000000ea61 (60001) info : * info: struct auth_user_info account_name : * account_name : 'Marcus0' domain_name : * domain_name : 'AX-ACCC8E35FCFB' full_name : * full_name : 'This is Marcus networkshare0' logon_script : * logon_script : '' profile_path : * profile_path : '\\ax-accc8e35fcfb\marcus0\profile' home_directory : * home_directory : '\\ax-accc8e35fcfb\marcus0' home_drive : * home_drive : '' logon_server : * logon_server : 'AX-ACCC8E35FCFB' last_logon : NTTIME(0) last_logoff : Tue Jan 19 03:14:07 2038 UTC acct_expiry : Tue Jan 19 03:14:07 2038 UTC last_password_change : Thu May 25 12:35:18 2006 UTC allow_password_change : Thu May 25 12:35:18 2006 UTC force_password_change : Tue Jan 19 03:14:07 2038 UTC logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'Marcus0' sanitized_username : * sanitized_username : 'Marcus0' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000001 (1) [2006/05/25 12:37:32.163855, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key D0DABE85 [2006/05/25 12:37:32.164137, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:32.164376, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:32.164698, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1320(smbXsrv_session_update) [2006/05/25 12:37:32.164851, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1328(smbXsrv_session_update) smbXsrv_session_update: global_id (0xd0dabe85) stored [2006/05/25 12:37:32.165078, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x00003b5e (15198) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xd0dabe85 (3503996549) session_wire_id : 0x0000000000003b5e (15198) creation_time : Thu May 25 12:37:17 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-69906036-2532634813-1396833838-1008 sids : S-1-5-21-69906036-2532634813-1396833838-513 sids : S-1-22-2-60001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-10000 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000002710 (10000) gid : 0x000000000000ea61 (60001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x000000000000ea61 (60001) info : * info: struct auth_user_info account_name : * account_name : 'Marcus0' domain_name : * domain_name : 'AX-ACCC8E35FCFB' full_name : * full_name : 'This is Marcus networkshare0' logon_script : * logon_script : '' profile_path : * profile_path : '\\ax-accc8e35fcfb\marcus0\profile' home_directory : * home_directory : '\\ax-accc8e35fcfb\marcus0' home_drive : * home_drive : '' logon_server : * logon_server : 'AX-ACCC8E35FCFB' last_logon : NTTIME(0) last_logoff : Tue Jan 19 03:14:07 2038 UTC acct_expiry : Tue Jan 19 03:14:07 2038 UTC last_password_change : Thu May 25 12:35:18 2006 UTC allow_password_change : Thu May 25 12:35:18 2006 UTC force_password_change : Tue Jan 19 03:14:07 2038 UTC logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'Marcus0' sanitized_username : * sanitized_username : 'Marcus0' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000001 (1) status : NT_STATUS_OK idle_time : Thu May 25 12:37:30 2006 UTC nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:33.258444, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2658(lp_file_list_changed) lp_file_list_changed() file /etc/samba/recording_shares.conf -> /etc/samba/recording_shares.conf last mod_time: Thu May 25 12:35:20 2006 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu May 25 12:26:44 2006 [2006/05/25 12:37:33.259219, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:33.259344, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=100 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=0 smb_pid=62971 smb_uid=15198 smb_mid=141 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_bcc=57 [2006/05/25 12:37:33.260364, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 55 00 6E 00 69 00 78 00 00 00 53 00 61 00 6D .U.n.i.x ...S.a.m [0010] 00 62 00 61 00 20 00 34 00 2E 00 31 00 2E 00 32 .b.a. .4 ...1...2 [0020] 00 33 00 00 00 57 00 4F 00 52 00 4B 00 47 00 52 .3...W.O .R.K.G.R [0030] 00 4F 00 55 00 50 00 00 00 .O.U.P.. . [2006/05/25 12:37:33.261392, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 450 [2006/05/25 12:37:33.261547, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x1c2 [2006/05/25 12:37:33.261691, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 141 of length 454 (0 toread) [2006/05/25 12:37:33.261798, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:33.261858, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=450 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=55297 smb_tid=0 smb_pid=62975 smb_uid=56017 smb_mid=142 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16468 (0x4054) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 280 (0x118) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=53468 (0xD0DC) smb_vwv[11]=32896 (0x8080) smb_bcc=391 [2006/05/25 12:37:33.262597, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 03 00 00 00 00 00 00 00 NTLMSSP. ........ [0010] 40 00 00 00 9A 00 9A 00 40 00 00 00 1E 00 1E 00 @....... @....... [0020] DA 00 00 00 0E 00 0E 00 F8 00 00 00 00 00 00 00 ........ ........ [0030] 06 01 00 00 10 00 10 00 08 01 00 00 05 02 88 A0 ........ ........ [0040] BF 8C 2B 0B E3 7F C5 B3 FC 25 9A 67 4B 7F 5D E2 ..+..... .%.gK.]. [0050] 01 01 00 00 00 00 00 00 F0 D4 B9 14 23 84 D1 01 ........ ....#... [0060] EB 6E 2F DC EE E5 B2 7D 00 00 00 00 02 00 1E 00 .n/....} ........ [0070] 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 38 00 A.X.-.A. C.C.C.8. [0080] 45 00 33 00 35 00 46 00 43 00 46 00 42 00 01 00 E.3.5.F. C.F.B... [0090] 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 ..A.X.-. A.C.C.C. [00A0] 38 00 45 00 33 00 35 00 46 00 43 00 46 00 42 00 8.E.3.5. F.C.F.B. [00B0] 04 00 00 00 03 00 1E 00 61 00 78 00 2D 00 61 00 ........ a.x.-.a. [00C0] 63 00 63 00 63 00 38 00 65 00 33 00 35 00 66 00 c.c.c.8. e.3.5.f. [00D0] 63 00 66 00 62 00 00 00 00 00 41 00 58 00 2D 00 c.f.b... ..A.X.-. [00E0] 41 00 43 00 43 00 43 00 38 00 45 00 33 00 35 00 A.C.C.C. 8.E.3.5. [00F0] 46 00 43 00 46 00 42 00 4D 00 61 00 72 00 63 00 F.C.F.B. M.a.r.c. [0100] 75 00 73 00 36 00 00 00 D8 AD AB 4E EF 3B 85 7A u.s.6... ...N.;.z [0110] D1 21 4A 84 D9 59 E4 3F 00 4C 00 69 00 6E 00 75 .!J..Y.? .L.i.n.u [0120] 00 78 00 20 00 76 00 65 00 72 00 73 00 69 00 6F .x. .v.e .r.s.i.o [0130] 00 6E 00 20 00 33 00 2E 00 31 00 36 00 2E 00 30 .n. .3.. .1.6...0 [0140] 00 2D 00 34 00 2D 00 61 00 6D 00 64 00 36 00 34 .-.4.-.a .m.d.6.4 [0150] 00 00 00 43 00 49 00 46 00 53 00 20 00 56 00 46 ...C.I.F .S. .V.F [0160] 00 53 00 20 00 43 00 6C 00 69 00 65 00 6E 00 74 .S. .C.l .i.e.n.t [0170] 00 20 00 66 00 6F 00 72 00 20 00 4C 00 69 00 6E . .f.o.r . .L.i.n [0180] 00 75 00 78 00 00 00 .u.x... [2006/05/25 12:37:33.264936, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBsesssetupX (pid 3258) conn 0x0 [2006/05/25 12:37:33.265063, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:33.265162, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:33.265251, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:33.265385, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:33.265485, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:604(reply_sesssetup_and_X) wct=12 flg2=0xd801 [2006/05/25 12:37:33.265577, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2006/05/25 12:37:33.265718, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Linux version 3.16.0-4-amd64] NativeLanMan=[CIFS VFS Client for Linux] PrimaryDomain=[] [2006/05/25 12:37:33.265824, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:33.265917, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:33.266006, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:33.266094, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:33.266179, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:33.266425, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0000 (0) LmChallengeResponseMaxLen: 0x0000 (0) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 0) NtChallengeResponseLen : 0x009a (154) NtChallengeResponseMaxLen: 0x009a (154) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 154) v2: struct NTLMv2_RESPONSE Response : bf8c2b0be37fc5b3fc259a674b7f5de2 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Tue Mar 22 10:10:38 2016 UTC ChallengeFromClient : eb6e2fdceee5b27d Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'ax-accc8e35fcfb' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x001e (30) DomainNameMaxLen : 0x001e (30) DomainName : * DomainName : 'AX-ACCC8E35FCFB' UserNameLen : 0x000e (14) UserNameMaxLen : 0x000e (14) UserName : * UserName : 'Marcus6' WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : * Workstation : '' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] D8 AD AB 4E EF 3B 85 7A D1 21 4A 84 D9 59 E4 3F ...N.;.z .!J..Y.? NegotiateFlags : 0xa0880205 (2693267973) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:33.987111, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:358(ntlmssp_server_preauth) Got user=[Marcus6] domain=[AX-ACCC8E35FCFB] workstation=[] len1=0 len2=154 [2006/05/25 12:37:33.987356, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4839(lp_load_ex) lp_load_ex: refreshing parameters [2006/05/25 12:37:33.987566, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1488(free_param_opts) Freeing parametrics: [2006/05/25 12:37:33.987911, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:750(init_globals) Initialising global parameters [2006/05/25 12:37:33.988390, 3, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf" [2006/05/25 12:37:33.988605, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3565(do_section) Processing section "[global]" doing parameter max log size = 10000 doing parameter syslog = 2 doing parameter log level = 10 [2006/05/25 12:37:33.989230, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 doing parameter guest account = nobody doing parameter map to guest = bad user doing parameter security = user doing parameter passdb backend = tdbsam:/etc/samba/passdb.tdb doing parameter printcap name = /dev/null doing parameter load printers = no doing parameter disable spoolss = yes doing parameter include = /etc/samba/recording_shares.conf [2006/05/25 12:37:33.991588, 3, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/recording_shares.conf" [2006/05/25 12:37:33.992268, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e645be3]" doing parameter path = /mnt/hdd1/shares/00163e645be3 doing parameter valid users = Marcus0 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:33.993579, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e27169a]" doing parameter path = /mnt/hdd1/shares/00163e27169a doing parameter valid users = Marcus1 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:33.994950, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e27f1ff]" doing parameter path = /mnt/hdd1/shares/00163e27f1ff doing parameter valid users = Marcus2 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:33.996204, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e169be1]" doing parameter path = /mnt/hdd1/shares/00163e169be1 doing parameter valid users = Marcus3 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:33.997443, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e577f30]" doing parameter path = /mnt/hdd1/shares/00163e577f30 doing parameter valid users = Marcus4 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:33.998843, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e63d533]" doing parameter path = /mnt/hdd1/shares/00163e63d533 doing parameter valid users = Marcus5 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:34.000098, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e6eaf85]" doing parameter path = /mnt/hdd1/shares/00163e6eaf85 doing parameter valid users = Marcus6 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:34.001382, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e196793]" doing parameter path = /mnt/hdd1/shares/00163e196793 doing parameter valid users = Marcus7 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:34.002619, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[AXIS-S2108]" doing parameter path = /mnt/hdd1/shares doing parameter available = yes doing parameter read only = yes doing parameter guest ok = no doing parameter valid users = @admin [2006/05/25 12:37:34.003381, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4878(lp_load_ex) pm_process() returned Yes [2006/05/25 12:37:34.003686, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find homes [2006/05/25 12:37:34.003902, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1774(lp_add_ipc) adding IPC service [2006/05/25 12:37:34.004122, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:115(make_user_info_map) Mapping user [AX-ACCC8E35FCFB]\[Marcus6] from workstation [] [2006/05/25 12:37:34.004320, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:61(make_user_info) attempting to make a user_info for Marcus6 (Marcus6) [2006/05/25 12:37:34.004499, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:72(make_user_info) making strings for Marcus6's user_info struct [2006/05/25 12:37:34.004723, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:92(make_user_info) making blobs for Marcus6's user_info struct [2006/05/25 12:37:34.004907, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:128(make_user_info) made a user_info for Marcus6 (Marcus6) [2006/05/25 12:37:34.005081, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:177(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user [AX-ACCC8E35FCFB]\[Marcus6]@[] with the new password interface [2006/05/25 12:37:34.005263, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:180(auth_check_ntlm_password) check_ntlm_password: mapped user is: [AX-ACCC8E35FCFB]\[Marcus6]@[] [2006/05/25 12:37:34.005435, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:189(auth_check_ntlm_password) check_ntlm_password: auth_context challenge created by random [2006/05/25 12:37:34.005660, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:191(auth_check_ntlm_password) challenge is: [2006/05/25 12:37:34.005869, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] CF C3 83 38 BB 5D 09 47 ...8.].G [2006/05/25 12:37:34.006149, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:44(check_guest_security) Check auth for: [Marcus6] [2006/05/25 12:37:34.006319, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:217(auth_check_ntlm_password) check_ntlm_password: guest had nothing to say [2006/05/25 12:37:34.006498, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth) Check auth for: [Marcus6] [2006/05/25 12:37:34.006739, 8, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1202(is_myname) is_myname("AX-ACCC8E35FCFB") returns 1 [2006/05/25 12:37:34.006932, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.007117, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:34.007294, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.007467, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.007669, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.008002, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus6, was [2006/05/25 12:37:34.008211, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:34.008390, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:34.008566, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare6, was [2006/05/25 12:37:34.008867, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:34.009081, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus6, was [2006/05/25 12:37:34.009266, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:34.009450, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:34.009693, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:34.009903, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus6\profile, was [2006/05/25 12:37:34.010087, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:34.010283, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.010465, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.010670, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.010852, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.011021, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.011302, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:34.011497, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.011657, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 [2006/05/25 12:37:34.011781, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 from rid 1014 [2006/05/25 12:37:34.011928, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.012022, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.012110, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.012196, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.012282, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.012425, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:34.012529, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.012657, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus6 [2006/05/25 12:37:34.012761, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus6 [2006/05/25 12:37:34.012971, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus6 [2006/05/25 12:37:34.013075, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus6]! [2006/05/25 12:37:34.013228, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:34.013336, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.013431, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.013520, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.013664, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.013774, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.013942, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.014045, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:34.014164, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus6 [2006/05/25 12:37:34.014264, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.014359, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.014450, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.014536, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.014651, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.014811, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:34.014914, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.015028, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus6, was [2006/05/25 12:37:34.015127, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:34.015217, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:34.015305, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare6, was [2006/05/25 12:37:34.015401, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:34.015508, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus6, was [2006/05/25 12:37:34.015603, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:34.015734, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:34.015831, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:34.015929, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus6\profile, was [2006/05/25 12:37:34.016034, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:34.016130, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.016221, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.016310, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.016396, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.016482, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.016670, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:34.016790, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.016889, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 [2006/05/25 12:37:34.016989, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 from rid 1014 [2006/05/25 12:37:34.017126, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:34.017253, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.017366, 4, pid=3258, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [AX-ACCC8E35FCFB] [2006/05/25 12:37:34.017511, 4, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:183(sam_account_ok) sam_account_ok: Checking SMB password for user Marcus6 [2006/05/25 12:37:34.017728, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:165(logon_hours_ok) logon_hours_ok: user Marcus6 allowed to logon at this time (Thu May 25 12:37:34 2006 ) [2006/05/25 12:37:34.017877, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.017972, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:34.018062, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.018149, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.018236, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.018384, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:34.018489, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.018586, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.018822, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:34.018932, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.019024, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.019110, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.019241, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus6 [2006/05/25 12:37:34.019334, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus6 [2006/05/25 12:37:34.019538, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus6 [2006/05/25 12:37:34.019675, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus6]! [2006/05/25 12:37:34.019788, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.019886, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.019974, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.020061, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.020146, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.020293, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: minimum password age, val: 0 [2006/05/25 12:37:34.020398, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.020492, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.020579, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.020699, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.020790, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.020877, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.021012, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:34.021111, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.021212, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus6 [2006/05/25 12:37:34.021301, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus6 [2006/05/25 12:37:34.021506, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus6 [2006/05/25 12:37:34.021605, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus6]! [2006/05/25 12:37:34.021798, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [Marcus6] [2006/05/25 12:37:34.022093, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:34.022210, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.022310, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.022401, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.022488, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.022574, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.022821, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.022929, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:34.023046, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info_sam.c:113(make_server_info_sam) make_server_info_sam: made server info for user Marcus6 -> Marcus6 [2006/05/25 12:37:34.023154, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.023265, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:226(auth_check_ntlm_password) check_ntlm_password: sam authentication for user [Marcus6] succeeded [2006/05/25 12:37:34.023373, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.023465, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:34.023553, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.023691, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.023788, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.023916, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.024008, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:265(auth_check_ntlm_password) check_ntlm_password: PAM Account for user [Marcus6] succeeded [2006/05/25 12:37:34.024096, 2, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:278(auth_check_ntlm_password) check_ntlm_password: authentication for user [Marcus6] -> [Marcus6] -> [Marcus6] succeeded [2006/05/25 12:37:34.024191, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:170(auth3_check_password) Got NT session key of length 16 [2006/05/25 12:37:34.024295, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:177(auth3_check_password) Got LM session key of length 8 [2006/05/25 12:37:34.024393, 10, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:538(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2006/05/25 12:37:34.024483, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:547(ntlmssp_sign_init) NTLMSSP Sign/Seal - Initialising with flags: [2006/05/25 12:37:34.024572, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xa0080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:34.024918, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.025048, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for Marcus6 [2006/05/25 12:37:34.025229, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1402(sid_to_uid) winbind failed to find a uid for sid S-1-5-21-69906036-2532634813-1396833838-1014 [2006/05/25 12:37:34.025347, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.025444, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.025535, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.025651, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.025750, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.025888, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1014. [2006/05/25 12:37:34.025988, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.026076, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:34.026162, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.026248, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.026332, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.026462, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.026553, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.026666, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.026767, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.026855, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.027010, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:34.027117, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.027217, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.027310, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.027397, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.027482, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.027566, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.027840, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:34.027952, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.028067, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus6, was [2006/05/25 12:37:34.028164, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:34.028256, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:34.028344, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare6, was [2006/05/25 12:37:34.028439, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:34.028549, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus6, was [2006/05/25 12:37:34.028754, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:34.028881, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:34.028982, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:34.029086, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus6\profile, was [2006/05/25 12:37:34.029185, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:34.029284, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.029376, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.029464, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.029562, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.029689, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.029847, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:34.029954, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.030054, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 [2006/05/25 12:37:34.030155, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 from rid 1014 [2006/05/25 12:37:34.030292, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:34.030401, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.030508, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus6 [2006/05/25 12:37:34.030600, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus6 [2006/05/25 12:37:34.030841, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus6 [2006/05/25 12:37:34.030944, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus6]! [2006/05/25 12:37:34.031047, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.031287, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [Marcus6] [2006/05/25 12:37:34.031570, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:34.031731, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.031839, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.031931, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.032022, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.032109, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.032270, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.032373, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:34.032538, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1459(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-544 [2006/05/25 12:37:34.032755, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.032861, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.032951, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.033037, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.033122, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.033283, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-544 [2006/05/25 12:37:34.033395, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.033486, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-544 [2006/05/25 12:37:34.033577, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.033716, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.033812, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.033900, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.033985, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.034133, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:540(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2006/05/25 12:37:34.034238, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.034381, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1459(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-545 [2006/05/25 12:37:34.034483, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.034574, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.034702, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.034796, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.034882, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.035038, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-545 [2006/05/25 12:37:34.035145, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.035235, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-545 [2006/05/25 12:37:34.035338, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.035428, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.035515, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.035601, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.035717, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.035862, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:571(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2006/05/25 12:37:34.035964, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.036055, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.036143, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.036228, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.036315, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.036398, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.036697, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.036826, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-69906036-2532634813-1396833838-1014] [2006/05/25 12:37:34.036945, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-69906036-2532634813-1396833838-513] [2006/05/25 12:37:34.037055, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-60001] [2006/05/25 12:37:34.037162, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2006/05/25 12:37:34.037293, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2006/05/25 12:37:34.037397, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2006/05/25 12:37:34.037696, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1304(sids_to_unixids) wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE [2006/05/25 12:37:34.037815, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.037909, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.037997, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.038093, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.038181, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.038316, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1014. [2006/05/25 12:37:34.038413, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.038500, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:34.038586, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.038807, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.038908, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.039046, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.039144, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.039233, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.039319, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.039402, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.039547, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:34.039688, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.039794, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.039886, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.039973, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.040059, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.040143, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.040281, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:34.040380, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.040491, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus6, was [2006/05/25 12:37:34.040588, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:34.040720, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:34.040815, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare6, was [2006/05/25 12:37:34.040913, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:34.041026, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus6, was [2006/05/25 12:37:34.041124, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:34.041220, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:34.041311, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:34.041409, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus6\profile, was [2006/05/25 12:37:34.041503, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:34.041599, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.041726, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.041821, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.041911, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.041996, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.042142, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:34.042247, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.042344, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 [2006/05/25 12:37:34.042444, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 from rid 1014 [2006/05/25 12:37:34.042581, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:34.042767, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.042879, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus6 [2006/05/25 12:37:34.042971, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus6 [2006/05/25 12:37:34.043188, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus6 [2006/05/25 12:37:34.043289, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus6]! [2006/05/25 12:37:34.043391, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.043485, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.043574, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.043710, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.043805, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.043891, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.044023, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1014. [2006/05/25 12:37:34.044120, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.044208, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:34.044294, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.044380, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.044464, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.044591, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.044719, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.044811, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.044898, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.044981, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.045121, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:34.045222, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.045320, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.045410, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.045495, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.045590, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.045703, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.045843, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:34.045945, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.046055, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus6, was [2006/05/25 12:37:34.046150, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:34.046240, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:34.046329, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare6, was [2006/05/25 12:37:34.046424, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:34.046530, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus6, was [2006/05/25 12:37:34.046648, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:34.046759, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:34.046855, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:34.046955, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus6\profile, was [2006/05/25 12:37:34.047052, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:34.047145, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.047236, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:34.047323, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:34.047409, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.047494, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.047705, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:34.047819, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.047914, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 [2006/05/25 12:37:34.048024, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 from rid 1014 [2006/05/25 12:37:34.048164, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:34.048270, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.048374, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus6 [2006/05/25 12:37:34.048464, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus6 [2006/05/25 12:37:34.048760, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus6 [2006/05/25 12:37:34.048883, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus6]! [2006/05/25 12:37:34.048994, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.049089, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.049180, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.049269, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.049358, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.049444, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.049574, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2006/05/25 12:37:34.049737, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.049834, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:34.049921, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.050009, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.050092, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.050246, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:646(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2006/05/25 12:37:34.050382, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.050480, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1788(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2006/05/25 12:37:34.050580, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1498(pdb_default_sid_to_id) SID S-1-5-21-69906036-2532634813-1396833838-513 is or domain, but is unmapped [2006/05/25 12:37:34.050726, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.050825, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:34.050920, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.051008, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.051094, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.051181, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.051266, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.051394, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2006/05/25 12:37:34.051487, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.051575, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:34.051695, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:34.051790, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.051876, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.052025, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:646(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2006/05/25 12:37:34.052153, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.052248, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1788(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2006/05/25 12:37:34.052335, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1498(pdb_default_sid_to_id) SID S-1-5-21-69906036-2532634813-1396833838-513 is or domain, but is unmapped [2006/05/25 12:37:34.052437, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.052525, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:34.052619, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.052784, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.052875, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.052972, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.053059, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.053195, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.053288, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2006/05/25 12:37:34.053381, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.053469, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.053555, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.053677, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.053771, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.053903, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.053995, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2006/05/25 12:37:34.054086, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.054172, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.054259, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.054344, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.054428, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.054557, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.054675, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2006/05/25 12:37:34.054772, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.054860, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.054948, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.055036, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.055120, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.055248, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.055351, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2006/05/25 12:37:34.055448, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.055535, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.055642, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.055736, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.055822, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.055953, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.056043, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2006/05/25 12:37:34.056133, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.056219, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:34.056305, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:34.056390, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:34.056473, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:34.056600, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:34.056712, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2006/05/25 12:37:34.056808, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-21-69906036-2532634813-1396833838-513 to gid, ignoring it [2006/05/25 12:37:34.056908, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2006/05/25 12:37:34.057001, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2006/05/25 12:37:34.057090, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2006/05/25 12:37:34.057217, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:34.057599, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:34.057884, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find Marcus6 [2006/05/25 12:37:34.058005, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus6 [2006/05/25 12:37:34.058098, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus6 [2006/05/25 12:37:34.058300, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus6 [2006/05/25 12:37:34.058400, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus6]! [2006/05/25 12:37:34.058489, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'Marcus6' using home directory: '/' [2006/05/25 12:37:34.058604, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find homes [2006/05/25 12:37:34.058839, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:34.058954, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:34.059061, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 8F55F9B2 [2006/05/25 12:37:34.059172, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb83398e0 [2006/05/25 12:37:34.059387, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:885(smbXsrv_session_global_store) [2006/05/25 12:37:34.059472, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:887(smbXsrv_session_global_store) smbXsrv_session_global_store: key '8F55F9B2' stored [2006/05/25 12:37:34.059573, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0x8f55f9b2 (2404776370) session_wire_id : 0x000000000000dad1 (56017) creation_time : Thu May 25 12:37:18 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-69906036-2532634813-1396833838-1014 sids : S-1-5-21-69906036-2532634813-1396833838-513 sids : S-1-22-2-60001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-10006 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000002716 (10006) gid : 0x000000000000ea61 (60001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x000000000000ea61 (60001) info : * info: struct auth_user_info account_name : * account_name : 'Marcus6' domain_name : * domain_name : 'AX-ACCC8E35FCFB' full_name : * full_name : 'This is Marcus networkshare6' logon_script : * logon_script : '' profile_path : * profile_path : '\\ax-accc8e35fcfb\marcus6\profile' home_directory : * home_directory : '\\ax-accc8e35fcfb\marcus6' home_drive : * home_drive : '' logon_server : * logon_server : 'AX-ACCC8E35FCFB' last_logon : NTTIME(0) last_logoff : Tue Jan 19 03:14:07 2038 UTC acct_expiry : Tue Jan 19 03:14:07 2038 UTC last_password_change : Thu May 25 12:35:20 2006 UTC allow_password_change : Thu May 25 12:35:20 2006 UTC force_password_change : Tue Jan 19 03:14:07 2038 UTC logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'Marcus6' sanitized_username : * sanitized_username : 'Marcus6' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000001 (1) [2006/05/25 12:37:35.377797, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 8F55F9B2 [2006/05/25 12:37:35.378108, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:35.378359, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:35.378614, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1320(smbXsrv_session_update) [2006/05/25 12:37:35.378875, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1328(smbXsrv_session_update) smbXsrv_session_update: global_id (0x8f55f9b2) stored [2006/05/25 12:37:35.379114, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x0000dad1 (56017) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0x8f55f9b2 (2404776370) session_wire_id : 0x000000000000dad1 (56017) creation_time : Thu May 25 12:37:18 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-69906036-2532634813-1396833838-1014 sids : S-1-5-21-69906036-2532634813-1396833838-513 sids : S-1-22-2-60001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-10006 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000002716 (10006) gid : 0x000000000000ea61 (60001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x000000000000ea61 (60001) info : * info: struct auth_user_info account_name : * account_name : 'Marcus6' domain_name : * domain_name : 'AX-ACCC8E35FCFB' full_name : * full_name : 'This is Marcus networkshare6' logon_script : * logon_script : '' profile_path : * profile_path : '\\ax-accc8e35fcfb\marcus6\profile' home_directory : * home_directory : '\\ax-accc8e35fcfb\marcus6' home_drive : * home_drive : '' logon_server : * logon_server : 'AX-ACCC8E35FCFB' last_logon : NTTIME(0) last_logoff : Tue Jan 19 03:14:07 2038 UTC acct_expiry : Tue Jan 19 03:14:07 2038 UTC last_password_change : Thu May 25 12:35:20 2006 UTC allow_password_change : Thu May 25 12:35:20 2006 UTC force_password_change : Tue Jan 19 03:14:07 2038 UTC logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'Marcus6' sanitized_username : * sanitized_username : 'Marcus6' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000001 (1) status : NT_STATUS_OK idle_time : Thu May 25 12:37:33 2006 UTC nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:36.467552, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2658(lp_file_list_changed) lp_file_list_changed() file /etc/samba/recording_shares.conf -> /etc/samba/recording_shares.conf last mod_time: Thu May 25 12:35:20 2006 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu May 25 12:26:44 2006 [2006/05/25 12:37:36.468436, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:36.468587, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=100 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=0 smb_pid=62975 smb_uid=56017 smb_mid=142 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_bcc=57 [2006/05/25 12:37:36.470033, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 55 00 6E 00 69 00 78 00 00 00 53 00 61 00 6D .U.n.i.x ...S.a.m [0010] 00 62 00 61 00 20 00 34 00 2E 00 31 00 2E 00 32 .b.a. .4 ...1...2 [0020] 00 33 00 00 00 57 00 4F 00 52 00 4B 00 47 00 52 .3...W.O .R.K.G.R [0030] 00 4F 00 55 00 50 00 00 00 .O.U.P.. . [2006/05/25 12:37:36.503873, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 450 [2006/05/25 12:37:36.504064, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x1c2 [2006/05/25 12:37:36.504200, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 142 of length 454 (0 toread) [2006/05/25 12:37:36.504341, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:36.504427, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=450 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=55297 smb_tid=0 smb_pid=62977 smb_uid=17371 smb_mid=143 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=16468 (0x4054) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 280 (0x118) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]=53468 (0xD0DC) smb_vwv[11]=32896 (0x8080) smb_bcc=391 [2006/05/25 12:37:36.506095, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 4E 54 4C 4D 53 53 50 00 03 00 00 00 00 00 00 00 NTLMSSP. ........ [0010] 40 00 00 00 9A 00 9A 00 40 00 00 00 1E 00 1E 00 @....... @....... [0020] DA 00 00 00 0E 00 0E 00 F8 00 00 00 00 00 00 00 ........ ........ [0030] 06 01 00 00 10 00 10 00 08 01 00 00 05 02 88 A0 ........ ........ [0040] F0 92 1F 1B 36 FC 4D 5B 22 CD E6 B1 7B 09 E4 51 ....6.M[ "...{..Q [0050] 01 01 00 00 00 00 00 00 74 70 9A 15 23 84 D1 01 ........ tp..#... [0060] BA B6 7D EF 37 ED 11 1E 00 00 00 00 02 00 1E 00 ..}.7... ........ [0070] 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 38 00 A.X.-.A. C.C.C.8. [0080] 45 00 33 00 35 00 46 00 43 00 46 00 42 00 01 00 E.3.5.F. C.F.B... [0090] 1E 00 41 00 58 00 2D 00 41 00 43 00 43 00 43 00 ..A.X.-. A.C.C.C. [00A0] 38 00 45 00 33 00 35 00 46 00 43 00 46 00 42 00 8.E.3.5. F.C.F.B. [00B0] 04 00 00 00 03 00 1E 00 61 00 78 00 2D 00 61 00 ........ a.x.-.a. [00C0] 63 00 63 00 63 00 38 00 65 00 33 00 35 00 66 00 c.c.c.8. e.3.5.f. [00D0] 63 00 66 00 62 00 00 00 00 00 41 00 58 00 2D 00 c.f.b... ..A.X.-. [00E0] 41 00 43 00 43 00 43 00 38 00 45 00 33 00 35 00 A.C.C.C. 8.E.3.5. [00F0] 46 00 43 00 46 00 42 00 4D 00 61 00 72 00 63 00 F.C.F.B. M.a.r.c. [0100] 75 00 73 00 32 00 00 00 64 BA 60 66 62 74 18 68 u.s.2... d.`fbt.h [0110] A0 F8 BE 31 72 89 B8 EE 00 4C 00 69 00 6E 00 75 ...1r... .L.i.n.u [0120] 00 78 00 20 00 76 00 65 00 72 00 73 00 69 00 6F .x. .v.e .r.s.i.o [0130] 00 6E 00 20 00 33 00 2E 00 31 00 36 00 2E 00 30 .n. .3.. .1.6...0 [0140] 00 2D 00 34 00 2D 00 61 00 6D 00 64 00 36 00 34 .-.4.-.a .m.d.6.4 [0150] 00 00 00 43 00 49 00 46 00 53 00 20 00 56 00 46 ...C.I.F .S. .V.F [0160] 00 53 00 20 00 43 00 6C 00 69 00 65 00 6E 00 74 .S. .C.l .i.e.n.t [0170] 00 20 00 66 00 6F 00 72 00 20 00 4C 00 69 00 6E . .f.o.r . .L.i.n [0180] 00 75 00 78 00 00 00 .u.x... [2006/05/25 12:37:36.509185, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBsesssetupX (pid 3258) conn 0x0 [2006/05/25 12:37:36.509332, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:36.509434, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:36.509523, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:36.509695, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:36.509813, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:604(reply_sesssetup_and_X) wct=12 flg2=0xd801 [2006/05/25 12:37:36.509912, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:138(reply_sesssetup_and_X_spnego) Doing spnego session setup [2006/05/25 12:37:36.510024, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sesssetup.c:179(reply_sesssetup_and_X_spnego) NativeOS=[Linux version 3.16.0-4-amd64] NativeLanMan=[CIFS VFS Client for Linux] PrimaryDomain=[] [2006/05/25 12:37:36.510127, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:36.510221, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:36.510320, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:36.510411, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:36.510504, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:36.510813, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) authenticate: struct AUTHENTICATE_MESSAGE Signature : 'NTLMSSP' MessageType : NtLmAuthenticate (3) LmChallengeResponseLen : 0x0000 (0) LmChallengeResponseMaxLen: 0x0000 (0) LmChallengeResponse : * LmChallengeResponse : union ntlmssp_LM_RESPONSE(case 0) NtChallengeResponseLen : 0x009a (154) NtChallengeResponseMaxLen: 0x009a (154) NtChallengeResponse : * NtChallengeResponse : union ntlmssp_NTLM_RESPONSE(case 154) v2: struct NTLMv2_RESPONSE Response : f0921f1b36fc4d5b22cde6b17b09e451 Challenge: struct NTLMv2_CLIENT_CHALLENGE RespType : 0x01 (1) HiRespType : 0x01 (1) Reserved1 : 0x0000 (0) Reserved2 : 0x00000000 (0) TimeStamp : Tue Mar 22 10:10:39 2016 UTC ChallengeFromClient : bab67def37ed111e Reserved3 : 0x00000000 (0) AvPairs: struct AV_PAIR_LIST count : 0x00000005 (5) pair: ARRAY(5) pair: struct AV_PAIR AvId : MsvAvNbDomainName (0x2) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x2) AvNbDomainName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvNbComputerName (0x1) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x1) AvNbComputerName : 'AX-ACCC8E35FCFB' pair: struct AV_PAIR AvId : MsvAvDnsDomainName (0x4) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x4) AvDnsDomainName : '' pair: struct AV_PAIR AvId : MsvAvDnsComputerName (0x3) AvLen : 0x001e (30) Value : union ntlmssp_AvValue(case 0x3) AvDnsComputerName : 'ax-accc8e35fcfb' pair: struct AV_PAIR AvId : MsvAvEOL (0x0) AvLen : 0x0000 (0) Value : union ntlmssp_AvValue(case 0x0) DomainNameLen : 0x001e (30) DomainNameMaxLen : 0x001e (30) DomainName : * DomainName : 'AX-ACCC8E35FCFB' UserNameLen : 0x000e (14) UserNameMaxLen : 0x000e (14) UserName : * UserName : 'Marcus2' WorkstationLen : 0x0000 (0) WorkstationMaxLen : 0x0000 (0) Workstation : * Workstation : '' EncryptedRandomSessionKeyLen: 0x0010 (16) EncryptedRandomSessionKeyMaxLen: 0x0010 (16) EncryptedRandomSessionKey: * EncryptedRandomSessionKey: DATA_BLOB length=16 [0000] 64 BA 60 66 62 74 18 68 A0 F8 BE 31 72 89 B8 EE d.`fbt.h ...1r... NegotiateFlags : 0xa0880205 (2693267973) 1: NTLMSSP_NEGOTIATE_UNICODE 0: NTLMSSP_NEGOTIATE_OEM 1: NTLMSSP_REQUEST_TARGET 0: NTLMSSP_NEGOTIATE_SIGN 0: NTLMSSP_NEGOTIATE_SEAL 0: NTLMSSP_NEGOTIATE_DATAGRAM 0: NTLMSSP_NEGOTIATE_LM_KEY 0: NTLMSSP_NEGOTIATE_NETWARE 1: NTLMSSP_NEGOTIATE_NTLM 0: NTLMSSP_NEGOTIATE_NT_ONLY 0: NTLMSSP_ANONYMOUS 0: NTLMSSP_NEGOTIATE_OEM_DOMAIN_SUPPLIED 0: NTLMSSP_NEGOTIATE_OEM_WORKSTATION_SUPPLIED 0: NTLMSSP_NEGOTIATE_THIS_IS_LOCAL_CALL 0: NTLMSSP_NEGOTIATE_ALWAYS_SIGN 0: NTLMSSP_TARGET_TYPE_DOMAIN 0: NTLMSSP_TARGET_TYPE_SERVER 0: NTLMSSP_TARGET_TYPE_SHARE 1: NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY 0: NTLMSSP_NEGOTIATE_IDENTIFY 0: NTLMSSP_REQUEST_NON_NT_SESSION_KEY 1: NTLMSSP_NEGOTIATE_TARGET_INFO 0: NTLMSSP_NEGOTIATE_VERSION 1: NTLMSSP_NEGOTIATE_128 0: NTLMSSP_NEGOTIATE_KEY_EXCH 1: NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:37.202180, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:358(ntlmssp_server_preauth) Got user=[Marcus2] domain=[AX-ACCC8E35FCFB] workstation=[] len1=0 len2=154 [2006/05/25 12:37:37.202468, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4839(lp_load_ex) lp_load_ex: refreshing parameters [2006/05/25 12:37:37.202773, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1488(free_param_opts) Freeing parametrics: [2006/05/25 12:37:37.203129, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:750(init_globals) Initialising global parameters [2006/05/25 12:37:37.203749, 3, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf" [2006/05/25 12:37:37.204042, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3565(do_section) Processing section "[global]" doing parameter max log size = 10000 doing parameter syslog = 2 doing parameter log level = 10 [2006/05/25 12:37:37.204538, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/debug.c:334(debug_dump_status) INFO: Current debug levels: all: 10 tdb: 10 printdrivers: 10 lanman: 10 smb: 10 rpc_parse: 10 rpc_srv: 10 rpc_cli: 10 passdb: 10 sam: 10 auth: 10 winbind: 10 vfs: 10 idmap: 10 quota: 10 acls: 10 locking: 10 msdfs: 10 dmapi: 10 registry: 10 scavenger: 10 dns: 10 ldb: 10 doing parameter guest account = nobody doing parameter map to guest = bad user doing parameter security = user doing parameter passdb backend = tdbsam:/etc/samba/passdb.tdb doing parameter printcap name = /dev/null doing parameter load printers = no doing parameter disable spoolss = yes doing parameter include = /etc/samba/recording_shares.conf [2006/05/25 12:37:37.207572, 3, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/params.c:550(pm_process) params.c:pm_process() - Processing configuration file "/etc/samba/recording_shares.conf" [2006/05/25 12:37:37.207936, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e645be3]" doing parameter path = /mnt/hdd1/shares/00163e645be3 doing parameter valid users = Marcus0 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:37.209755, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e27169a]" doing parameter path = /mnt/hdd1/shares/00163e27169a doing parameter valid users = Marcus1 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:37.242403, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e27f1ff]" doing parameter path = /mnt/hdd1/shares/00163e27f1ff doing parameter valid users = Marcus2 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:37.243153, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e169be1]" doing parameter path = /mnt/hdd1/shares/00163e169be1 doing parameter valid users = Marcus3 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:37.243867, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e577f30]" doing parameter path = /mnt/hdd1/shares/00163e577f30 doing parameter valid users = Marcus4 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:37.244492, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e63d533]" doing parameter path = /mnt/hdd1/shares/00163e63d533 doing parameter valid users = Marcus5 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:37.245159, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e6eaf85]" doing parameter path = /mnt/hdd1/shares/00163e6eaf85 doing parameter valid users = Marcus6 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:37.245822, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[share_00163e196793]" doing parameter path = /mnt/hdd1/shares/00163e196793 doing parameter valid users = Marcus7 doing parameter max connections = 1 doing parameter available = yes doing parameter read only = no doing parameter writable = yes doing parameter guest ok = no doing parameter browsable = no doing parameter read list = @nvrreaddevice, @admin [2006/05/25 12:37:37.246443, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:3582(do_section) Processing section "[AXIS-S2108]" doing parameter path = /mnt/hdd1/shares doing parameter available = yes doing parameter read only = yes doing parameter guest ok = no doing parameter valid users = @admin [2006/05/25 12:37:37.246886, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:4878(lp_load_ex) pm_process() returned Yes [2006/05/25 12:37:37.247022, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find homes [2006/05/25 12:37:37.247132, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:1774(lp_add_ipc) adding IPC service [2006/05/25 12:37:37.247250, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:115(make_user_info_map) Mapping user [AX-ACCC8E35FCFB]\[Marcus2] from workstation [] [2006/05/25 12:37:37.247357, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:61(make_user_info) attempting to make a user_info for Marcus2 (Marcus2) [2006/05/25 12:37:37.247449, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:72(make_user_info) making strings for Marcus2's user_info struct [2006/05/25 12:37:37.247545, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:92(make_user_info) making blobs for Marcus2's user_info struct [2006/05/25 12:37:37.247662, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/user_info.c:128(make_user_info) made a user_info for Marcus2 (Marcus2) [2006/05/25 12:37:37.247766, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:177(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user [AX-ACCC8E35FCFB]\[Marcus2]@[] with the new password interface [2006/05/25 12:37:37.247860, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:180(auth_check_ntlm_password) check_ntlm_password: mapped user is: [AX-ACCC8E35FCFB]\[Marcus2]@[] [2006/05/25 12:37:37.247949, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:189(auth_check_ntlm_password) check_ntlm_password: auth_context challenge created by random [2006/05/25 12:37:37.248034, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:191(auth_check_ntlm_password) challenge is: [2006/05/25 12:37:37.248116, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 11 E9 44 25 BE 32 7B 9E ..D%.2{. [2006/05/25 12:37:37.248254, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_builtin.c:44(check_guest_security) Check auth for: [Marcus2] [2006/05/25 12:37:37.248341, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:217(auth_check_ntlm_password) check_ntlm_password: guest had nothing to say [2006/05/25 12:37:37.248433, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth) Check auth for: [Marcus2] [2006/05/25 12:37:37.248524, 8, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:1202(is_myname) is_myname("AX-ACCC8E35FCFB") returns 1 [2006/05/25 12:37:37.248746, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.248870, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:37.248966, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.249057, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.249144, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.249339, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus2, was [2006/05/25 12:37:37.249458, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:37.249551, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:37.249692, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare2, was [2006/05/25 12:37:37.249803, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:37.249915, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus2, was [2006/05/25 12:37:37.250013, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:37.250107, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:37.250199, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:37.250296, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus2\profile, was [2006/05/25 12:37:37.250391, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:37.250485, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.250575, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.250799, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.250905, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.250997, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.251152, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:37.251261, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.251359, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 [2006/05/25 12:37:37.251461, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 from rid 1010 [2006/05/25 12:37:37.251596, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.251730, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.251836, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.251925, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.252010, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.252151, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:37.252254, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.252352, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus2 [2006/05/25 12:37:37.252442, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus2 [2006/05/25 12:37:37.252687, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus2 [2006/05/25 12:37:37.252807, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus2]! [2006/05/25 12:37:37.252964, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:37.253071, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.253165, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.253254, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.253341, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.253426, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.253585, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.253750, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:37.253879, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus2 [2006/05/25 12:37:37.253981, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.254073, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.254160, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.254246, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.254331, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.254468, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:37.254579, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.254740, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus2, was [2006/05/25 12:37:37.254846, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:37.254936, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:37.255026, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare2, was [2006/05/25 12:37:37.255121, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:37.255229, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus2, was [2006/05/25 12:37:37.255324, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:37.255417, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:37.255506, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:37.255602, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus2\profile, was [2006/05/25 12:37:37.255737, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:37.255835, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.255926, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.256016, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.256102, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.256186, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.256330, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:37.256433, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.256529, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 [2006/05/25 12:37:37.256654, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 from rid 1010 [2006/05/25 12:37:37.256797, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:37.256941, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.257054, 4, pid=3258, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:359(ntlm_password_check) ntlm_password_check: Checking NTLMv2 password with domain [AX-ACCC8E35FCFB] [2006/05/25 12:37:37.257198, 4, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:183(sam_account_ok) sam_account_ok: Checking SMB password for user Marcus2 [2006/05/25 12:37:37.257305, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/check_samsec.c:165(logon_hours_ok) logon_hours_ok: user Marcus2 allowed to logon at this time (Thu May 25 12:37:37 2006 ) [2006/05/25 12:37:37.257423, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.257513, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:37.257601, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.257727, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.257817, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.257962, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:37.258066, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.258162, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.258251, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:37.258337, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.258423, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.258508, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.258701, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus2 [2006/05/25 12:37:37.258807, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus2 [2006/05/25 12:37:37.259012, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus2 [2006/05/25 12:37:37.259113, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus2]! [2006/05/25 12:37:37.259213, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.259308, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.259398, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.259494, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.259582, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.259776, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: minimum password age, val: 0 [2006/05/25 12:37:37.259884, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.259981, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.260070, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.260158, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.260244, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.260328, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.260462, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:37.260562, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.260770, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus2 [2006/05/25 12:37:37.260876, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus2 [2006/05/25 12:37:37.261076, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus2 [2006/05/25 12:37:37.261176, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus2]! [2006/05/25 12:37:37.261329, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [Marcus2] [2006/05/25 12:37:37.261684, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:37.261821, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.261920, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.262014, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.262103, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.262189, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.262350, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.262450, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:37.262573, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/server_info_sam.c:113(make_server_info_sam) make_server_info_sam: made server info for user Marcus2 -> Marcus2 [2006/05/25 12:37:37.262727, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.262851, 3, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:226(auth_check_ntlm_password) check_ntlm_password: sam authentication for user [Marcus2] succeeded [2006/05/25 12:37:37.262962, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.263054, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:37.263143, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.263230, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.263314, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.263439, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.263529, 5, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:265(auth_check_ntlm_password) check_ntlm_password: PAM Account for user [Marcus2] succeeded [2006/05/25 12:37:37.263617, 2, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:278(auth_check_ntlm_password) check_ntlm_password: authentication for user [Marcus2] -> [Marcus2] -> [Marcus2] succeeded [2006/05/25 12:37:37.263795, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:170(auth3_check_password) Got NT session key of length 16 [2006/05/25 12:37:37.263888, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/auth_ntlmssp.c:177(auth3_check_password) Got LM session key of length 8 [2006/05/25 12:37:37.263981, 10, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_server.c:538(ntlmssp_server_postauth) ntlmssp_server_auth: Using unmodified nt session key. [2006/05/25 12:37:37.264071, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_sign.c:547(ntlmssp_sign_init) NTLMSSP Sign/Seal - Initialising with flags: [2006/05/25 12:37:37.264158, 3, pid=3258, effective(0, 0), real(0, 0)] ../auth/ntlmssp/ntlmssp_util.c:34(debug_ntlmssp_flags) Got NTLMSSP neg_flags=0xa0080205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2006/05/25 12:37:37.264460, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.264579, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:224(create_local_nt_token_from_info3) Create local NT token for Marcus2 [2006/05/25 12:37:37.264805, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1402(sid_to_uid) winbind failed to find a uid for sid S-1-5-21-69906036-2532634813-1396833838-1010 [2006/05/25 12:37:37.264926, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.265021, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.265112, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.265201, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.265299, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.265438, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1010. [2006/05/25 12:37:37.265536, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.265660, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:37.265764, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.265853, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.265937, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.266069, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.266162, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.266249, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.266335, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.266419, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.266560, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:37.266695, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.266797, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.266888, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.266975, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.267062, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.267146, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.267281, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:37.267378, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.267488, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus2, was [2006/05/25 12:37:37.267582, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:37.267717, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:37.267815, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare2, was [2006/05/25 12:37:37.267915, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:37.268023, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus2, was [2006/05/25 12:37:37.268121, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:37.268216, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:37.268307, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:37.268406, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus2\profile, was [2006/05/25 12:37:37.268500, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:37.268592, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.268769, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.268862, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.268949, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.269034, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.269179, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:37.269282, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.269377, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 [2006/05/25 12:37:37.269476, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 from rid 1010 [2006/05/25 12:37:37.269611, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:37.269767, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.269878, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus2 [2006/05/25 12:37:37.269969, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus2 [2006/05/25 12:37:37.270185, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus2 [2006/05/25 12:37:37.270287, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus2]! [2006/05/25 12:37:37.270389, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.270691, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/system_smbd.c:176(sys_getgrouplist) sys_getgrouplist: user [Marcus2] [2006/05/25 12:37:37.271029, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:37.271147, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.271244, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.271333, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.271423, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.271509, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.271706, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.271816, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:37.271982, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1459(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-544 [2006/05/25 12:37:37.272090, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.272181, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.272269, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.272356, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.272442, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.272600, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-544 [2006/05/25 12:37:37.272782, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.272885, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-544 [2006/05/25 12:37:37.272980, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.273067, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.273153, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.273248, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.273340, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.273491, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:540(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2006/05/25 12:37:37.273593, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.273828, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1459(sid_to_gid) winbind failed to find a gid for sid S-1-5-32-545 [2006/05/25 12:37:37.273937, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.274029, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.274118, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.274203, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.274288, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.274440, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1526(pdb_default_sid_to_id) Could not find map for sid S-1-5-32-545 [2006/05/25 12:37:37.274547, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.274678, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-32-545 [2006/05/25 12:37:37.274784, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.274875, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.274962, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.275048, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.275133, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.275276, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:571(finalize_local_nt_token) Failed to fetch domain sid for WORKGROUP [2006/05/25 12:37:37.275375, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.275468, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.275556, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.275676, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.275771, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.275856, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.276146, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.276270, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-69906036-2532634813-1396833838-1010] [2006/05/25 12:37:37.276385, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-21-69906036-2532634813-1396833838-513] [2006/05/25 12:37:37.276495, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-22-2-60001] [2006/05/25 12:37:37.276602, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:176(get_privileges_for_sids) get_privileges_for_sids: sid = S-1-1-0 Privilege set: 0x0 [2006/05/25 12:37:37.276765, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-2] [2006/05/25 12:37:37.276872, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/privileges.c:98(get_privileges) get_privileges: No privileges assigned to SID [S-1-5-11] [2006/05/25 12:37:37.277103, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1304(sids_to_unixids) wbcSidsToUnixIds returned WBC_ERR_WINBIND_NOT_AVAILABLE [2006/05/25 12:37:37.277205, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.277297, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.277385, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.277473, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.277558, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.277721, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1010. [2006/05/25 12:37:37.277823, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.277914, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:37.278002, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.278090, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.278174, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.278304, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.278397, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.278483, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.278569, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.278745, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.278896, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:37.279001, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.279098, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.279189, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.279277, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.279363, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.279447, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.279581, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:37.279722, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.279837, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus2, was [2006/05/25 12:37:37.279936, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:37.280025, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:37.280113, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare2, was [2006/05/25 12:37:37.280208, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:37.280317, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus2, was [2006/05/25 12:37:37.280414, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:37.280508, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:37.280598, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:37.280806, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus2\profile, was [2006/05/25 12:37:37.280915, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:37.281016, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.281120, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.281211, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.281300, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.281388, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.281538, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:37.281681, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.281786, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 [2006/05/25 12:37:37.281887, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 from rid 1010 [2006/05/25 12:37:37.282025, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:37.282134, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.282238, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus2 [2006/05/25 12:37:37.282330, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus2 [2006/05/25 12:37:37.282536, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus2 [2006/05/25 12:37:37.282668, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus2]! [2006/05/25 12:37:37.282792, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.282891, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.282980, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.283068, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.283155, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.283241, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.283373, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 1010. [2006/05/25 12:37:37.283468, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.283556, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:37.283775, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.283884, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.283973, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.284105, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.284199, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.284287, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.284372, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.284456, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.284601, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:37.284752, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.284855, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.284948, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.285035, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.285122, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.285205, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.285341, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:37.285439, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.285547, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus2, was [2006/05/25 12:37:37.285676, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:37.285773, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:37.285862, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare2, was [2006/05/25 12:37:37.285957, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:37.286065, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus2, was [2006/05/25 12:37:37.286159, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:37.286263, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:37.286356, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:37.286456, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus2\profile, was [2006/05/25 12:37:37.286550, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:37.286669, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.286766, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:37.286855, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:37.286942, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.287026, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.287171, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:37.287271, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.287365, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 [2006/05/25 12:37:37.287462, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 from rid 1010 [2006/05/25 12:37:37.287595, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:37.287733, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.287844, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus2 [2006/05/25 12:37:37.287935, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus2 [2006/05/25 12:37:37.288134, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus2 [2006/05/25 12:37:37.288229, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus2]! [2006/05/25 12:37:37.288327, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.288419, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.288507, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.288604, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.288737, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.288829, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.288959, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2006/05/25 12:37:37.289052, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.289140, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:37.289226, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.289314, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.289397, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.289548, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:646(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2006/05/25 12:37:37.289760, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.289866, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1788(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2006/05/25 12:37:37.289956, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1498(pdb_default_sid_to_id) SID S-1-5-21-69906036-2532634813-1396833838-513 is or domain, but is unmapped [2006/05/25 12:37:37.290059, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.290147, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:37.290241, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.290328, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.290415, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.290500, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.290585, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.290828, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1712(lookup_global_sam_rid) lookup_global_sam_rid: looking up RID 513. [2006/05/25 12:37:37.290935, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.291025, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:37.291125, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:37.291215, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.291299, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.291450, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_tdb.c:646(tdbsam_getsampwrid) pdb_getsampwrid (TDB): error looking up RID 513 by key RID_00000201. [2006/05/25 12:37:37.291577, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.291721, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1788(lookup_global_sam_rid) Can't find a unix id for an unmapped group [2006/05/25 12:37:37.291817, 5, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_interface.c:1498(pdb_default_sid_to_id) SID S-1-5-21-69906036-2532634813-1396833838-513 is or domain, but is unmapped [2006/05/25 12:37:37.291923, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.292013, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:37.292110, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.292199, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.292285, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.292371, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.292456, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.292589, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.292710, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2006/05/25 12:37:37.292803, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.292891, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.292977, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.293062, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.293146, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.293276, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.293365, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-1-0 [2006/05/25 12:37:37.293454, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.293550, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.293659, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.293754, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.293840, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.293972, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.294066, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2006/05/25 12:37:37.294157, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.294243, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.294329, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.294414, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.294498, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.294733, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.294848, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-2 [2006/05/25 12:37:37.294943, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.295032, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.295119, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.295204, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.295289, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.295420, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.295510, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2006/05/25 12:37:37.295599, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.295722, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:37.295814, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:37.295899, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:37.295992, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:37.296124, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:37.296216, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1118(legacy_sid_to_unixid) LEGACY: mapping failed for sid S-1-5-11 [2006/05/25 12:37:37.296309, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-21-69906036-2532634813-1396833838-513 to gid, ignoring it [2006/05/25 12:37:37.296407, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-1-0 to gid, ignoring it [2006/05/25 12:37:37.296498, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-2 to gid, ignoring it [2006/05/25 12:37:37.296587, 10, pid=3258, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth_util.c:585(create_local_token) Could not convert SID S-1-5-11 to gid, ignoring it [2006/05/25 12:37:37.296743, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:37.297131, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:37.297334, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find Marcus2 [2006/05/25 12:37:37.297434, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus2 [2006/05/25 12:37:37.297522, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus2 [2006/05/25 12:37:37.297755, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus2 [2006/05/25 12:37:37.297858, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus2]! [2006/05/25 12:37:37.297947, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/password.c:144(register_homes_share) Adding homes service for user 'Marcus2' using home directory: '/' [2006/05/25 12:37:37.298060, 7, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:5168(lp_servicenumber) lp_servicenumber: couldn't find homes [2006/05/25 12:37:37.298178, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:37.298275, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:37.298376, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B9C9A25F [2006/05/25 12:37:37.298482, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8348378 [2006/05/25 12:37:37.298763, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:885(smbXsrv_session_global_store) [2006/05/25 12:37:37.298867, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:887(smbXsrv_session_global_store) smbXsrv_session_global_store: key 'B9C9A25F' stored [2006/05/25 12:37:37.298969, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_session_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_session_globalU(case 0) info0 : * info0: struct smbXsrv_session_global0 db_rec : * session_global_id : 0xb9c9a25f (3116999263) session_wire_id : 0x00000000000043db (17371) creation_time : Thu May 25 12:37:19 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-69906036-2532634813-1396833838-1010 sids : S-1-5-21-69906036-2532634813-1396833838-513 sids : S-1-22-2-60001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-10002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000002712 (10002) gid : 0x000000000000ea61 (60001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x000000000000ea61 (60001) info : * info: struct auth_user_info account_name : * account_name : 'Marcus2' domain_name : * domain_name : 'AX-ACCC8E35FCFB' full_name : * full_name : 'This is Marcus networkshare2' logon_script : * logon_script : '' profile_path : * profile_path : '\\ax-accc8e35fcfb\marcus2\profile' home_directory : * home_directory : '\\ax-accc8e35fcfb\marcus2' home_drive : * home_drive : '' logon_server : * logon_server : 'AX-ACCC8E35FCFB' last_logon : NTTIME(0) last_logoff : Tue Jan 19 03:14:07 2038 UTC acct_expiry : Tue Jan 19 03:14:07 2038 UTC last_password_change : Thu May 25 12:35:19 2006 UTC allow_password_change : Thu May 25 12:35:19 2006 UTC force_password_change : Tue Jan 19 03:14:07 2038 UTC logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'Marcus2' sanitized_username : * sanitized_username : 'Marcus2' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000001 (1) [2006/05/25 12:37:38.573724, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B9C9A25F [2006/05/25 12:37:38.574024, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:38.574275, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:38.574511, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1320(smbXsrv_session_update) [2006/05/25 12:37:38.574724, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_session.c:1328(smbXsrv_session_update) smbXsrv_session_update: global_id (0xb9c9a25f) stored [2006/05/25 12:37:38.574962, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &session_blob: struct smbXsrv_sessionB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_sessionU(case 0) info0 : * info0: struct smbXsrv_session table : * db_rec : NULL connection : * local_id : 0x000043db (17371) global : * global: struct smbXsrv_session_global0 db_rec : NULL session_global_id : 0xb9c9a25f (3116999263) session_wire_id : 0x00000000000043db (17371) creation_time : Thu May 25 12:37:19 2006 UTC expiration_time : Thu Jan 1 00:00:00 1970 UTC auth_session_info_seqnum : 0x00000001 (1) auth_session_info : * auth_session_info: struct auth_session_info security_token : * security_token: struct security_token num_sids : 0x00000007 (7) sids: ARRAY(7) sids : S-1-5-21-69906036-2532634813-1396833838-1010 sids : S-1-5-21-69906036-2532634813-1396833838-513 sids : S-1-22-2-60001 sids : S-1-1-0 sids : S-1-5-2 sids : S-1-5-11 sids : S-1-22-1-10002 privilege_mask : 0x0000000000000000 (0) 0: SEC_PRIV_MACHINE_ACCOUNT_BIT 0: SEC_PRIV_PRINT_OPERATOR_BIT 0: SEC_PRIV_ADD_USERS_BIT 0: SEC_PRIV_DISK_OPERATOR_BIT 0: SEC_PRIV_REMOTE_SHUTDOWN_BIT 0: SEC_PRIV_BACKUP_BIT 0: SEC_PRIV_RESTORE_BIT 0: SEC_PRIV_TAKE_OWNERSHIP_BIT 0: SEC_PRIV_INCREASE_QUOTA_BIT 0: SEC_PRIV_SECURITY_BIT 0: SEC_PRIV_LOAD_DRIVER_BIT 0: SEC_PRIV_SYSTEM_PROFILE_BIT 0: SEC_PRIV_SYSTEMTIME_BIT 0: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT 0: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT 0: SEC_PRIV_CREATE_PAGEFILE_BIT 0: SEC_PRIV_SHUTDOWN_BIT 0: SEC_PRIV_DEBUG_BIT 0: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT 0: SEC_PRIV_CHANGE_NOTIFY_BIT 0: SEC_PRIV_UNDOCK_BIT 0: SEC_PRIV_ENABLE_DELEGATION_BIT 0: SEC_PRIV_MANAGE_VOLUME_BIT 0: SEC_PRIV_IMPERSONATE_BIT 0: SEC_PRIV_CREATE_GLOBAL_BIT rights_mask : 0x00000000 (0) 0: LSA_POLICY_MODE_INTERACTIVE 0: LSA_POLICY_MODE_NETWORK 0: LSA_POLICY_MODE_BATCH 0: LSA_POLICY_MODE_SERVICE 0: LSA_POLICY_MODE_PROXY 0: LSA_POLICY_MODE_DENY_INTERACTIVE 0: LSA_POLICY_MODE_DENY_NETWORK 0: LSA_POLICY_MODE_DENY_BATCH 0: LSA_POLICY_MODE_DENY_SERVICE 0: LSA_POLICY_MODE_REMOTE_INTERACTIVE 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE 0x00: LSA_POLICY_MODE_ALL (0) 0x00: LSA_POLICY_MODE_ALL_NT4 (0) unix_token : * unix_token: struct security_unix_token uid : 0x0000000000002712 (10002) gid : 0x000000000000ea61 (60001) ngroups : 0x00000001 (1) groups: ARRAY(1) groups : 0x000000000000ea61 (60001) info : * info: struct auth_user_info account_name : * account_name : 'Marcus2' domain_name : * domain_name : 'AX-ACCC8E35FCFB' full_name : * full_name : 'This is Marcus networkshare2' logon_script : * logon_script : '' profile_path : * profile_path : '\\ax-accc8e35fcfb\marcus2\profile' home_directory : * home_directory : '\\ax-accc8e35fcfb\marcus2' home_drive : * home_drive : '' logon_server : * logon_server : 'AX-ACCC8E35FCFB' last_logon : NTTIME(0) last_logoff : Tue Jan 19 03:14:07 2038 UTC acct_expiry : Tue Jan 19 03:14:07 2038 UTC last_password_change : Thu May 25 12:35:19 2006 UTC allow_password_change : Thu May 25 12:35:19 2006 UTC force_password_change : Tue Jan 19 03:14:07 2038 UTC logon_count : 0x0000 (0) bad_password_count : 0x0000 (0) acct_flags : 0x00000010 (16) authenticated : 0x01 (1) unix_info : * unix_info: struct auth_user_info_unix unix_name : * unix_name : 'Marcus2' sanitized_username : * sanitized_username : 'Marcus2' torture : NULL credentials : NULL connection_dialect : 0x0000 (0) signing_required : 0x00 (0) encryption_required : 0x00 (0) num_channels : 0x00000001 (1) channels: ARRAY(1) channels: struct smbXsrv_channel_global0 server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) local_address : 'ipv4:192.168.0.67:445' remote_address : 'ipv4:192.168.0.1:56705' remote_name : '192.168.0.1' auth_session_info_seqnum : 0x00000001 (1) status : NT_STATUS_OK idle_time : Thu May 25 12:37:37 2006 UTC nonce_high : 0x0000000000000000 (0) nonce_low : 0x0000000000000000 (0) gensec : * compat : * tcon_table : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:39.619799, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2658(lp_file_list_changed) lp_file_list_changed() file /etc/samba/recording_shares.conf -> /etc/samba/recording_shares.conf last mod_time: Thu May 25 12:35:20 2006 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu May 25 12:26:44 2006 [2006/05/25 12:37:39.620488, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:39.620616, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=100 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=0 smb_pid=62977 smb_uid=17371 smb_mid=143 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_bcc=57 [2006/05/25 12:37:39.621868, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 55 00 6E 00 69 00 78 00 00 00 53 00 61 00 6D .U.n.i.x ...S.a.m [0010] 00 62 00 61 00 20 00 34 00 2E 00 31 00 2E 00 32 .b.a. .4 ...1...2 [0020] 00 33 00 00 00 57 00 4F 00 52 00 4B 00 47 00 52 .3...W.O .R.K.G.R [0030] 00 4F 00 55 00 50 00 00 00 .O.U.P.. . [2006/05/25 12:37:39.622983, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 118 [2006/05/25 12:37:39.623278, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x76 [2006/05/25 12:37:39.623517, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 143 of length 122 (0 toread) [2006/05/25 12:37:39.623975, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:39.624125, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=118 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62953 smb_uid=48732 smb_mid=144 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=75 [2006/05/25 12:37:39.625246, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 73 .8...0.. .6.7.\.s [0020] 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 00 31 .h.a.r.e ._.0.0.1 [0030] 00 36 00 33 00 65 00 31 00 39 00 36 00 37 00 39 .6.3.e.1 .9.6.7.9 [0040] 00 33 00 00 00 3F 3F 3F 3F 3F 00 .3...??? ??. [2006/05/25 12:37:39.626426, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:39.626796, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:39.627071, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:39.627300, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:39.627592, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:39.627961, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [share_00163e196793] [2006/05/25 12:37:39.628384, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service share_00163e196793 [2006/05/25 12:37:39.628715, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:39.628979, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:39.629282, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 15A5AE64 [2006/05/25 12:37:39.629555, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb834a2a0 [2006/05/25 12:37:39.630050, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:39.630225, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '15A5AE64' stored [2006/05/25 12:37:39.630449, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x15a5ae64 (363179620) tcon_wire_id : 0x0000f5c1 (62913) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:40 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:39.962592, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 15A5AE64 [2006/05/25 12:37:39.962954, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:39.963213, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:39.963484, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:39.963704, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x15a5ae64) stored [2006/05/25 12:37:39.963919, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000f5c1 (62913) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x15a5ae64 (363179620) tcon_wire_id : 0x0000f5c1 (62913) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:40 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:40 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:39.977189, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:39.977542, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus7 is not in a valid format [2006/05/25 12:37:39.977860, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus7 => domain=[AX-ACCC8E35FCFB], name=[Marcus7] [2006/05/25 12:37:39.978084, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:39.978343, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:39.978581, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:39.978899, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:39.979118, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:39.979318, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:39.979802, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus7, was [2006/05/25 12:37:39.980100, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:39.980352, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:39.980563, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare7, was [2006/05/25 12:37:39.980889, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:39.981165, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus7, was [2006/05/25 12:37:39.981400, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:40.011531, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:40.011942, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:40.012178, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus7\profile, was [2006/05/25 12:37:40.012371, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:40.012587, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.012862, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:40.013031, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.013133, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.013225, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.013389, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:40.013505, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.013609, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 [2006/05/25 12:37:40.013758, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 from rid 1015 [2006/05/25 12:37:40.013902, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.013999, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:40.014088, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.014175, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.014262, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.014406, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:40.014507, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.014606, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus7 [2006/05/25 12:37:40.014756, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus7 [2006/05/25 12:37:40.014970, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus7 [2006/05/25 12:37:40.015072, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus7]! [2006/05/25 12:37:40.015225, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:40.015332, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.015424, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:40.015524, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.015613, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.015762, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.015931, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.016034, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:40.016154, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus7 [2006/05/25 12:37:40.016255, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.016349, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:40.016439, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.016525, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.016609, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.016783, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:40.016886, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.017003, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus7, was [2006/05/25 12:37:40.017101, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:40.017189, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:40.017277, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare7, was [2006/05/25 12:37:40.017371, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:40.017480, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus7, was [2006/05/25 12:37:40.017577, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:40.017709, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:40.017807, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:40.017907, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus7\profile, was [2006/05/25 12:37:40.018011, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:40.018107, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.018199, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:40.018286, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.018373, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.018460, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.018602, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:40.018870, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.018978, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 [2006/05/25 12:37:40.019081, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 from rid 1015 [2006/05/25 12:37:40.019219, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:40.019348, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:40.019472, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e196793 is ok for unix user Marcus7 [2006/05/25 12:37:40.019800, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e196793, connectpath = /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:40.019943, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/mnt/hdd1/shares/00163e196793' for service [share_00163e196793] [2006/05/25 12:37:40.020057, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus7 is not in a valid format [2006/05/25 12:37:40.020162, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus7 => domain=[AX-ACCC8E35FCFB], name=[Marcus7] [2006/05/25 12:37:40.020256, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:40.020356, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.020448, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:40.020537, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.020663, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.020779, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.020957, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus7, was [2006/05/25 12:37:40.021066, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:40.021157, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:40.021247, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare7, was [2006/05/25 12:37:40.021343, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:40.021449, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus7, was [2006/05/25 12:37:40.021543, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:40.021713, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:40.021827, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:40.021932, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus7\profile, was [2006/05/25 12:37:40.022026, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:40.022119, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.022209, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:40.022298, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.022386, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.022471, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.022616, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:40.022791, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.022892, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 [2006/05/25 12:37:40.022989, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 from rid 1015 [2006/05/25 12:37:40.023126, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.023234, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:40.023326, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.023413, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.023497, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.023710, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:40.023828, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.023927, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus7 [2006/05/25 12:37:40.024017, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus7 [2006/05/25 12:37:40.024225, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus7 [2006/05/25 12:37:40.024328, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus7]! [2006/05/25 12:37:40.024480, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:40.024586, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.024730, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:40.024824, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.024913, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.024999, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.025158, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.025257, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:40.025376, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus7 [2006/05/25 12:37:40.025473, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.025567, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:40.025692, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.025785, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.025871, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.026020, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:40.026124, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.026236, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus7, was [2006/05/25 12:37:40.026332, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:40.026421, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:40.026509, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare7, was [2006/05/25 12:37:40.026605, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:40.026744, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus7, was [2006/05/25 12:37:40.026844, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:40.026937, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:40.027028, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:40.027125, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus7\profile, was [2006/05/25 12:37:40.027220, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:40.027314, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.027404, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:40.027492, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.027579, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.027694, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.027842, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:40.027945, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.028041, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 [2006/05/25 12:37:40.028142, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 from rid 1015 [2006/05/25 12:37:40.028286, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:40.028414, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:40.028534, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e196793 is ok for unix user Marcus7 [2006/05/25 12:37:40.028683, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @nvrreaddevice is not in a valid format [2006/05/25 12:37:40.028790, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\nvrreaddevice => domain=[AX-ACCC8E35FCFB], name=[nvrreaddevice] [2006/05/25 12:37:40.028884, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:40.028979, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.029069, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:40.029158, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.029243, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.029327, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.029477, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:40.029578, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\nvrreaddevice => domain=[Unix Group], name=[nvrreaddevice] [2006/05/25 12:37:40.029696, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:40.029948, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @admin is not in a valid format [2006/05/25 12:37:40.030061, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\admin => domain=[AX-ACCC8E35FCFB], name=[admin] [2006/05/25 12:37:40.030153, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:40.030248, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.030336, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:40.030423, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.030510, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.030595, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.030782, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:40.030901, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\admin => domain=[Unix Group], name=[admin] [2006/05/25 12:37:40.030996, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:40.031206, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share share_00163e196793 is read-write for unix user Marcus7 [2006/05/25 12:37:40.031352, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:40.031460, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:40.031553, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:40.031734, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:40.031885, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.031982, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:40.032072, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.032160, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.032245, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.032822, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:40.032998, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e196793, connectpath = /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:40.033134, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus7 is not in a valid format [2006/05/25 12:37:40.033244, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus7 => domain=[AX-ACCC8E35FCFB], name=[Marcus7] [2006/05/25 12:37:40.033339, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:40.033436, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.033526, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:40.033615, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.033853, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.033945, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.034120, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus7, was [2006/05/25 12:37:40.034244, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:40.034340, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:40.034429, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare7, was [2006/05/25 12:37:40.034525, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:40.034675, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus7, was [2006/05/25 12:37:40.034787, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:40.034885, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:40.034979, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:40.035083, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus7\profile, was [2006/05/25 12:37:40.035176, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:40.035269, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.035360, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:40.035449, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.035536, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.035648, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.035806, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:40.035914, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.036010, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 [2006/05/25 12:37:40.036111, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 from rid 1015 [2006/05/25 12:37:40.036245, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.036338, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:40.036427, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.036524, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.036610, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.036783, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:40.036884, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.036980, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus7 [2006/05/25 12:37:40.037070, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus7 [2006/05/25 12:37:40.037275, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus7 [2006/05/25 12:37:40.037373, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus7]! [2006/05/25 12:37:40.037522, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:40.037654, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.037764, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:40.037856, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.037944, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.038028, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.038186, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.038284, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:40.038401, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus7 [2006/05/25 12:37:40.038503, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.038594, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:40.038715, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.038805, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.038890, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.039028, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:40.039126, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.039252, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus7, was [2006/05/25 12:37:40.039350, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:40.039439, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:40.039526, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare7, was [2006/05/25 12:37:40.039652, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:40.039779, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus7, was [2006/05/25 12:37:40.039880, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:40.039975, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:40.040067, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:40.040167, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus7\profile, was [2006/05/25 12:37:40.040263, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:40.040357, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.040447, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:40.040535, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:40.040742, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.040853, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.041003, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:40.041110, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.041206, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 [2006/05/25 12:37:40.041307, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1015 from rid 1015 [2006/05/25 12:37:40.041443, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:40.041573, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:40.041830, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e196793 is ok for unix user Marcus7 [2006/05/25 12:37:40.041976, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @nvrreaddevice is not in a valid format [2006/05/25 12:37:40.042085, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\nvrreaddevice => domain=[AX-ACCC8E35FCFB], name=[nvrreaddevice] [2006/05/25 12:37:40.042178, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:40.042274, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.042364, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:40.042452, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.042538, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.042657, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.042830, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:40.042942, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\nvrreaddevice => domain=[Unix Group], name=[nvrreaddevice] [2006/05/25 12:37:40.043033, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:40.043293, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @admin is not in a valid format [2006/05/25 12:37:40.043407, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\admin => domain=[AX-ACCC8E35FCFB], name=[admin] [2006/05/25 12:37:40.043500, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:40.043595, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.043721, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:40.043814, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:40.043901, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.043986, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.044136, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:40.044240, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\admin => domain=[Unix Group], name=[admin] [2006/05/25 12:37:40.044329, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:40.044548, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share share_00163e196793 is read-write for unix user Marcus7 [2006/05/25 12:37:40.044775, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:40.045065, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:40.045198, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:40.045581, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:40.045867, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:40.045983, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:40.046076, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.046164, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.046292, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:40.046411, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e196793, connectpath = /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:40.046562, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share share_00163e196793, directory /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:40.046731, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service share_00163e196793 initially as user Marcus7 (uid=10007, gid=60001) (pid 3258) [2006/05/25 12:37:40.046887, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:40.046986, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:40.047090, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 15A5AE64 [2006/05/25 12:37:40.047198, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb83311d0 [2006/05/25 12:37:40.047332, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:40.047403, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '15A5AE64' stored [2006/05/25 12:37:40.047498, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x15a5ae64 (363179620) tcon_wire_id : 0x0000f5c1 (62913) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:40 2006 UTC share_name : 'share_00163e196793' encryption_required : 0x00 (0) session_global_id : 0x3d8d865a (1032685146) [2006/05/25 12:37:40.313259, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 15A5AE64 [2006/05/25 12:37:40.313489, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:40.313737, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:40.313950, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:40.314078, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x15a5ae64) stored [2006/05/25 12:37:40.314276, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000f5c1 (62913) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x15a5ae64 (363179620) tcon_wire_id : 0x0000f5c1 (62913) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:40 2006 UTC share_name : 'share_00163e196793' encryption_required : 0x00 (0) session_global_id : 0x3d8d865a (1032685146) status : NT_STATUS_OK idle_time : Thu May 25 12:37:40 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:40.658799, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=share_00163e196793 [2006/05/25 12:37:40.659064, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:40.659230, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62913 smb_pid=62953 smb_uid=48732 smb_mid=144 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 31 (0x1F) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2006/05/25 12:37:40.660902, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2006/05/25 12:37:40.661578, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:40.661956, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:40.662376, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 144 of length 72 (0 toread) [2006/05/25 12:37:40.662742, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:40.662915, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=30290 smb_pid=62911 smb_uid=52240 smb_mid=145 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:40.666220, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 05 01 ... [2006/05/25 12:37:40.666596, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8314dc0 [2006/05/25 12:37:40.666977, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10004, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:40.667219, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1012 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10004 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:40.668236, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10004 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:40.668696, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10004,10004), gid=(0,60001) [2006/05/25 12:37:40.669004, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:40.669314, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:40.669567, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 261 [2006/05/25 12:37:40.669901, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 261 [2006/05/25 12:37:40.670199, 9, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 20, useable_space = 16408 [2006/05/25 12:37:40.670468, 9, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 20, paramsize = 0, datasize = 20 [2006/05/25 12:37:40.670800, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:40.670979, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=30290 smb_pid=62911 smb_uid=52240 smb_mid=145 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 20 (0x14) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 20 (0x14) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=21 [2006/05/25 12:37:40.711369, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 2F 00 01 00 FF 00 00 00 08 00 00 00 4E 00 54 ./...... .....N.T [0010] 00 46 00 53 00 .F.S. [2006/05/25 12:37:40.711862, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 261 [2006/05/25 12:37:40.712084, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 118 [2006/05/25 12:37:40.712227, 6, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x76 [2006/05/25 12:37:40.712340, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 145 of length 122 (0 toread) [2006/05/25 12:37:40.712445, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:40.712513, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=118 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62957 smb_uid=50543 smb_mid=146 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=75 [2006/05/25 12:37:40.713168, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 73 .8...0.. .6.7.\.s [0020] 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 00 31 .h.a.r.e ._.0.0.1 [0030] 00 36 00 33 00 65 00 31 00 36 00 39 00 62 00 65 .6.3.e.1 .6.9.b.e [0040] 00 31 00 00 00 3F 3F 3F 3F 3F 00 .1...??? ??. [2006/05/25 12:37:40.713806, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:40.713949, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:40.714065, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:40.714171, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:40.714336, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:40.714474, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [share_00163e169be1] [2006/05/25 12:37:40.714707, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service share_00163e169be1 [2006/05/25 12:37:40.714877, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:40.714998, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:40.715118, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 202BD804 [2006/05/25 12:37:40.715249, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb834ab50 [2006/05/25 12:37:40.715433, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:40.715518, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '202BD804' stored [2006/05/25 12:37:40.715690, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x202bd804 (539744260) tcon_wire_id : 0x0000e0ba (57530) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:41 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:40.723875, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 202BD804 [2006/05/25 12:37:40.724019, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:40.724122, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:40.724223, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:40.724286, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x202bd804) stored [2006/05/25 12:37:40.724378, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000e0ba (57530) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x202bd804 (539744260) tcon_wire_id : 0x0000e0ba (57530) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:41 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:41 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:41.069810, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:41.071143, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus3 is not in a valid format [2006/05/25 12:37:41.071428, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus3 => domain=[AX-ACCC8E35FCFB], name=[Marcus3] [2006/05/25 12:37:41.071759, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:41.072049, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.072299, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:41.072536, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.072888, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.073096, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.073521, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus3, was [2006/05/25 12:37:41.073854, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:41.074099, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:41.074328, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare3, was [2006/05/25 12:37:41.074574, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.074900, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus3, was [2006/05/25 12:37:41.075145, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:41.075362, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:41.075576, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.075958, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus3\profile, was [2006/05/25 12:37:41.076273, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:41.076527, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.076821, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.077092, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.077305, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.077508, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.078010, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.078316, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.078545, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 [2006/05/25 12:37:41.078863, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 from rid 1011 [2006/05/25 12:37:41.079221, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.079492, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.079848, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.080062, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.080288, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.080726, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:41.080992, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.081269, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus3 [2006/05/25 12:37:41.081513, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus3 [2006/05/25 12:37:41.082122, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus3 [2006/05/25 12:37:41.082356, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus3]! [2006/05/25 12:37:41.082825, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:41.083121, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.083350, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.083572, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.083891, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.084123, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.084514, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.084863, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:41.085214, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus3 [2006/05/25 12:37:41.085491, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.085799, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.086054, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.086273, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.086481, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.086914, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.087198, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.087487, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus3, was [2006/05/25 12:37:41.087830, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:41.088096, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:41.088348, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare3, was [2006/05/25 12:37:41.088583, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.088931, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus3, was [2006/05/25 12:37:41.089192, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:41.089431, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:41.089758, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.090073, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus3\profile, was [2006/05/25 12:37:41.090339, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:41.090588, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.090933, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.091148, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.091365, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.091602, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.099710, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.099957, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.100158, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 [2006/05/25 12:37:41.100355, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 from rid 1011 [2006/05/25 12:37:41.100661, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:41.100916, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.101145, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e169be1 is ok for unix user Marcus3 [2006/05/25 12:37:41.101617, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e169be1, connectpath = /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:41.102015, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/mnt/hdd1/shares/00163e169be1' for service [share_00163e169be1] [2006/05/25 12:37:41.102227, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus3 is not in a valid format [2006/05/25 12:37:41.102420, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus3 => domain=[AX-ACCC8E35FCFB], name=[Marcus3] [2006/05/25 12:37:41.102598, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:41.102835, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.103017, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:41.103193, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.103382, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.103552, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.103906, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus3, was [2006/05/25 12:37:41.104106, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:41.104283, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:41.104457, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare3, was [2006/05/25 12:37:41.104709, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.104925, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus3, was [2006/05/25 12:37:41.105110, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:41.105292, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:41.105469, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.105693, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus3\profile, was [2006/05/25 12:37:41.105882, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:41.106064, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.106240, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.106410, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.106581, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.106781, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.107055, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.107249, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.107432, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 [2006/05/25 12:37:41.107660, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 from rid 1011 [2006/05/25 12:37:41.107968, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.108148, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.108320, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.108491, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.108692, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.108964, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:41.109157, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.109341, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus3 [2006/05/25 12:37:41.109513, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus3 [2006/05/25 12:37:41.109926, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus3 [2006/05/25 12:37:41.110118, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus3]! [2006/05/25 12:37:41.110389, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:41.110582, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.110840, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.111018, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.111190, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.111358, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.111761, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.111961, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:41.112187, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus3 [2006/05/25 12:37:41.112375, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.112554, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.112807, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.112986, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.113169, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.113440, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.113690, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.113915, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus3, was [2006/05/25 12:37:41.114097, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:41.114272, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:41.114445, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare3, was [2006/05/25 12:37:41.114656, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.114863, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus3, was [2006/05/25 12:37:41.115046, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:41.115225, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:41.115400, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.115590, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus3\profile, was [2006/05/25 12:37:41.115803, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:41.115987, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.116163, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.116338, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.116511, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.116745, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.117018, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.117211, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.117395, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 [2006/05/25 12:37:41.117601, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 from rid 1011 [2006/05/25 12:37:41.117904, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:41.118138, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.118359, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e169be1 is ok for unix user Marcus3 [2006/05/25 12:37:41.118569, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @nvrreaddevice is not in a valid format [2006/05/25 12:37:41.118801, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\nvrreaddevice => domain=[AX-ACCC8E35FCFB], name=[nvrreaddevice] [2006/05/25 12:37:41.118981, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:41.119166, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.119343, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:41.119515, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.119758, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.119931, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.120221, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.120415, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\nvrreaddevice => domain=[Unix Group], name=[nvrreaddevice] [2006/05/25 12:37:41.120589, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:41.121072, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @admin is not in a valid format [2006/05/25 12:37:41.121273, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\admin => domain=[AX-ACCC8E35FCFB], name=[admin] [2006/05/25 12:37:41.121450, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:41.122681, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.122816, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:41.122926, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.123019, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.123106, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.123284, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.123402, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\admin => domain=[Unix Group], name=[admin] [2006/05/25 12:37:41.123495, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:41.123801, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share share_00163e169be1 is read-write for unix user Marcus3 [2006/05/25 12:37:41.123981, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:41.124098, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:41.124193, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:41.124285, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:41.124416, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.124511, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:41.124603, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.124778, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.124872, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.125431, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.125596, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e169be1, connectpath = /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:41.125797, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus3 is not in a valid format [2006/05/25 12:37:41.125915, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus3 => domain=[AX-ACCC8E35FCFB], name=[Marcus3] [2006/05/25 12:37:41.126014, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:41.126113, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.126206, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:41.126297, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.126384, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.126470, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.126689, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus3, was [2006/05/25 12:37:41.126808, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:41.126904, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:41.126995, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare3, was [2006/05/25 12:37:41.127089, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.127198, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus3, was [2006/05/25 12:37:41.127291, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:41.127386, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:41.127476, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.127579, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus3\profile, was [2006/05/25 12:37:41.127716, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:41.127819, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.127911, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.128001, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.128089, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.128175, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.128323, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.128429, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.128526, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 [2006/05/25 12:37:41.128650, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 from rid 1011 [2006/05/25 12:37:41.128798, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.128898, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.128992, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.129079, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.129163, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.129303, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:41.129402, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.129498, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus3 [2006/05/25 12:37:41.129588, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus3 [2006/05/25 12:37:41.129823, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus3 [2006/05/25 12:37:41.129928, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus3]! [2006/05/25 12:37:41.130082, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:41.130187, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.130279, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.130368, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.130454, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.130540, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.130734, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.130837, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:41.130954, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus3 [2006/05/25 12:37:41.131056, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.131150, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.131237, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.131325, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.131411, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.131558, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.131891, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.132024, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus3, was [2006/05/25 12:37:41.132122, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:41.132211, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:41.132298, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare3, was [2006/05/25 12:37:41.132394, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.132503, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus3, was [2006/05/25 12:37:41.132598, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:41.132746, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:41.132846, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.132950, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus3\profile, was [2006/05/25 12:37:41.133045, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:41.133141, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.133230, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.133319, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.133406, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.133492, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.133673, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.133789, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.133886, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 [2006/05/25 12:37:41.133984, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1011 from rid 1011 [2006/05/25 12:37:41.134128, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:41.134257, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.134381, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e169be1 is ok for unix user Marcus3 [2006/05/25 12:37:41.134506, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @nvrreaddevice is not in a valid format [2006/05/25 12:37:41.134611, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\nvrreaddevice => domain=[AX-ACCC8E35FCFB], name=[nvrreaddevice] [2006/05/25 12:37:41.134775, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:41.134875, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.134966, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:41.135055, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.135140, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.135224, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.135377, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.135485, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\nvrreaddevice => domain=[Unix Group], name=[nvrreaddevice] [2006/05/25 12:37:41.135572, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:41.135873, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @admin is not in a valid format [2006/05/25 12:37:41.135994, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\admin => domain=[AX-ACCC8E35FCFB], name=[admin] [2006/05/25 12:37:41.136085, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:41.136180, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.136270, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:41.136359, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.136447, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.136532, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.136775, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.136887, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\admin => domain=[Unix Group], name=[admin] [2006/05/25 12:37:41.136992, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:41.137209, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share share_00163e169be1 is read-write for unix user Marcus3 [2006/05/25 12:37:41.137364, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:41.137691, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.137830, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:41.138218, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:41.138392, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:41.138502, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.138596, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.138727, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.138862, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:41.138982, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e169be1, connectpath = /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:41.139136, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share share_00163e169be1, directory /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:41.139247, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service share_00163e169be1 initially as user Marcus3 (uid=10003, gid=60001) (pid 3258) [2006/05/25 12:37:41.139386, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:41.139481, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:41.139582, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 202BD804 [2006/05/25 12:37:41.139729, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8325a48 [2006/05/25 12:37:41.139862, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:41.139939, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '202BD804' stored [2006/05/25 12:37:41.140038, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x202bd804 (539744260) tcon_wire_id : 0x0000e0ba (57530) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:41 2006 UTC share_name : 'share_00163e169be1' encryption_required : 0x00 (0) session_global_id : 0x1ec262c4 (516055748) [2006/05/25 12:37:41.148353, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 202BD804 [2006/05/25 12:37:41.148497, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:41.148602, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:41.148761, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:41.148828, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x202bd804) stored [2006/05/25 12:37:41.148915, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000e0ba (57530) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x202bd804 (539744260) tcon_wire_id : 0x0000e0ba (57530) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:41 2006 UTC share_name : 'share_00163e169be1' encryption_required : 0x00 (0) session_global_id : 0x1ec262c4 (516055748) status : NT_STATUS_OK idle_time : Thu May 25 12:37:41 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:41.492979, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=share_00163e169be1 [2006/05/25 12:37:41.493286, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:41.493463, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=57530 smb_pid=62957 smb_uid=50543 smb_mid=146 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 31 (0x1F) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2006/05/25 12:37:41.495097, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2006/05/25 12:37:41.495808, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 118 [2006/05/25 12:37:41.496150, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x76 [2006/05/25 12:37:41.496611, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 146 of length 122 (0 toread) [2006/05/25 12:37:41.496933, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:41.497086, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=118 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62958 smb_uid=50436 smb_mid=147 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=75 [2006/05/25 12:37:41.498509, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 73 .8...0.. .6.7.\.s [0020] 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 00 31 .h.a.r.e ._.0.0.1 [0030] 00 36 00 33 00 65 00 32 00 37 00 31 00 36 00 39 .6.3.e.2 .7.1.6.9 [0040] 00 61 00 00 00 3F 3F 3F 3F 3F 00 .a...??? ??. [2006/05/25 12:37:41.500051, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:41.500351, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.500599, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.500872, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.501200, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:41.501479, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [share_00163e27169a] [2006/05/25 12:37:41.501969, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service share_00163e27169a [2006/05/25 12:37:41.502232, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:41.502490, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:41.507996, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 4D112988 [2006/05/25 12:37:41.508243, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb834ab50 [2006/05/25 12:37:41.508561, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:41.508854, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '4D112988' stored [2006/05/25 12:37:41.509055, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x4d112988 (1292970376) tcon_wire_id : 0x0000dabe (55998) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:42 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:41.515081, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 4D112988 [2006/05/25 12:37:41.515299, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:41.515480, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:41.515717, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:41.515837, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x4d112988) stored [2006/05/25 12:37:41.516010, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000dabe (55998) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x4d112988 (1292970376) tcon_wire_id : 0x0000dabe (55998) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:42 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:42 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:41.861889, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:41.862209, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus1 is not in a valid format [2006/05/25 12:37:41.862475, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus1 => domain=[AX-ACCC8E35FCFB], name=[Marcus1] [2006/05/25 12:37:41.862790, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:41.863074, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.863321, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:41.863527, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.863850, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.864085, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.864493, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:41.864842, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:41.865099, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:41.865346, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:41.865591, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.865893, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:41.866146, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:41.866383, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:41.866613, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.867374, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:41.867690, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:41.867938, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.868189, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.868456, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.868732, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.868955, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.869337, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.869614, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.869943, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:41.870226, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:41.870580, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.870907, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.871140, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.871378, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.871669, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.883114, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:41.883336, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.883535, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus1 [2006/05/25 12:37:41.883767, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus1 [2006/05/25 12:37:41.884151, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus1 [2006/05/25 12:37:41.884345, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus1]! [2006/05/25 12:37:41.884618, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:41.884902, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.885083, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.885259, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.885430, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.885597, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.885957, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.886146, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:41.886373, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus1 [2006/05/25 12:37:41.886559, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.886781, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.886956, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.887127, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.887293, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.887560, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.887828, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.888043, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:41.888227, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:41.888401, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:41.888574, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:41.888796, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.889000, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:41.889181, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:41.889360, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:41.889537, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.889763, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:41.889948, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:41.890131, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.890320, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.890495, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.890737, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.890910, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.891182, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.891377, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.891560, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:41.891864, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:41.892132, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:41.892367, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.892591, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e27169a is ok for unix user Marcus1 [2006/05/25 12:37:41.893090, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e27169a, connectpath = /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:41.893316, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/mnt/hdd1/shares/00163e27169a' for service [share_00163e27169a] [2006/05/25 12:37:41.893522, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus1 is not in a valid format [2006/05/25 12:37:41.893821, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus1 => domain=[AX-ACCC8E35FCFB], name=[Marcus1] [2006/05/25 12:37:41.894004, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:41.894193, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.894371, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:41.894543, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.894752, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.894923, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.895233, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:41.895437, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:41.895618, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:41.895831, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:41.896012, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.896210, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:41.896389, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:41.896568, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:41.896822, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.897018, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:41.897198, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:41.897382, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.897556, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.897761, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.897933, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.898098, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.898368, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.898560, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.898776, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:41.898967, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:41.899222, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.899395, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.899566, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.899815, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.899988, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.900253, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:41.900443, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.900657, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus1 [2006/05/25 12:37:41.900836, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus1 [2006/05/25 12:37:41.901212, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus1 [2006/05/25 12:37:41.901398, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus1]! [2006/05/25 12:37:41.901772, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:41.901980, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.902158, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.902334, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.902505, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.902727, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.902913, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.903016, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:41.903138, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus1 [2006/05/25 12:37:41.903239, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.903333, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.903421, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.903509, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.903593, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.903775, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.903884, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.904005, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:41.904105, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:41.904197, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:41.904287, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:41.904383, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.904489, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:41.904584, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:41.904762, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:41.904864, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.904968, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:41.905062, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:41.905156, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.905245, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.905333, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.905420, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.905506, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.905680, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.905796, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.905893, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:41.905995, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:41.906129, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:41.906252, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.906385, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e27169a is ok for unix user Marcus1 [2006/05/25 12:37:41.906508, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @nvrreaddevice is not in a valid format [2006/05/25 12:37:41.906611, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\nvrreaddevice => domain=[AX-ACCC8E35FCFB], name=[nvrreaddevice] [2006/05/25 12:37:41.906747, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:41.906846, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.906935, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:41.907024, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.907111, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.907196, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.907350, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.907454, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\nvrreaddevice => domain=[Unix Group], name=[nvrreaddevice] [2006/05/25 12:37:41.907543, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:41.907833, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @admin is not in a valid format [2006/05/25 12:37:41.907948, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\admin => domain=[AX-ACCC8E35FCFB], name=[admin] [2006/05/25 12:37:41.908043, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:41.908138, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.908229, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:41.908317, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.908405, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.908491, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.908683, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.908797, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\admin => domain=[Unix Group], name=[admin] [2006/05/25 12:37:41.908888, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:41.909095, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share share_00163e27169a is read-write for unix user Marcus1 [2006/05/25 12:37:41.909253, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:41.909364, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:41.909455, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:41.909546, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:41.909713, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.909811, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:41.909899, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.909985, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.910071, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.910684, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.910857, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e27169a, connectpath = /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:41.910990, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus1 is not in a valid format [2006/05/25 12:37:41.911096, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus1 => domain=[AX-ACCC8E35FCFB], name=[Marcus1] [2006/05/25 12:37:41.911189, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:41.911287, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.911377, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:41.911466, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.911553, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.911899, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.912112, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:41.912224, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:41.912316, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:41.912416, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:41.912513, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.912666, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:41.912784, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:41.912882, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:41.912974, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.913075, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:41.913168, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:41.913264, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.913356, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.913444, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.913532, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.913617, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.913805, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.913911, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.914008, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:41.914108, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:41.914241, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.914332, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.914419, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.914506, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.914590, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.914768, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:41.914874, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.914971, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus1 [2006/05/25 12:37:41.915060, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus1 [2006/05/25 12:37:41.915267, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus1 [2006/05/25 12:37:41.915370, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus1]! [2006/05/25 12:37:41.915516, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:41.915675, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.915792, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.915883, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.915970, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.916058, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.916218, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.916319, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:41.916439, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus1 [2006/05/25 12:37:41.916538, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.916710, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.916813, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.916904, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.916989, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.917127, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.917230, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.917341, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:41.917437, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:41.917538, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:41.917660, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:41.917772, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.917889, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:41.917984, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:41.918078, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:41.918170, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:41.918270, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:41.918364, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:41.918457, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.918547, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:41.918665, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:41.918761, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.918850, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.918993, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:41.919094, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.919190, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:41.919290, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:41.919422, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:41.919543, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.919708, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e27169a is ok for unix user Marcus1 [2006/05/25 12:37:41.919836, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @nvrreaddevice is not in a valid format [2006/05/25 12:37:41.919958, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\nvrreaddevice => domain=[AX-ACCC8E35FCFB], name=[nvrreaddevice] [2006/05/25 12:37:41.920052, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:41.920148, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.920237, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:41.920325, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.920411, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.920495, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.920674, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.920794, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\nvrreaddevice => domain=[Unix Group], name=[nvrreaddevice] [2006/05/25 12:37:41.920885, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:41.921143, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @admin is not in a valid format [2006/05/25 12:37:41.921252, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\admin => domain=[AX-ACCC8E35FCFB], name=[admin] [2006/05/25 12:37:41.921344, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:41.921439, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.921528, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:41.921615, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:41.921799, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.921890, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.922048, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.922153, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\admin => domain=[Unix Group], name=[admin] [2006/05/25 12:37:41.922242, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:41.922456, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share share_00163e27169a is read-write for unix user Marcus1 [2006/05/25 12:37:41.922611, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:41.922951, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.923088, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:41.923474, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:41.923717, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:41.923843, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:41.923939, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:41.924026, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:41.924155, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:41.924274, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e27169a, connectpath = /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:41.924427, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share share_00163e27169a, directory /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:41.924535, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service share_00163e27169a initially as user Marcus1 (uid=10001, gid=60001) (pid 3258) [2006/05/25 12:37:41.924725, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:41.924829, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:41.924935, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 4D112988 [2006/05/25 12:37:41.925045, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb834b0f0 [2006/05/25 12:37:41.925176, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:41.925245, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '4D112988' stored [2006/05/25 12:37:41.925338, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x4d112988 (1292970376) tcon_wire_id : 0x0000dabe (55998) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:42 2006 UTC share_name : 'share_00163e27169a' encryption_required : 0x00 (0) session_global_id : 0x1dd855d9 (500717017) [2006/05/25 12:37:41.933421, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 4D112988 [2006/05/25 12:37:41.933583, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:41.933836, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:41.933997, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:41.934083, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x4d112988) stored [2006/05/25 12:37:41.934207, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000dabe (55998) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x4d112988 (1292970376) tcon_wire_id : 0x0000dabe (55998) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:42 2006 UTC share_name : 'share_00163e27169a' encryption_required : 0x00 (0) session_global_id : 0x1dd855d9 (500717017) status : NT_STATUS_OK idle_time : Thu May 25 12:37:42 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:42.273212, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=share_00163e27169a [2006/05/25 12:37:42.273426, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:42.273551, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=62958 smb_uid=50436 smb_mid=147 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 31 (0x1F) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2006/05/25 12:37:42.274974, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2006/05/25 12:37:42.275534, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:42.275879, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:42.276146, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 147 of length 88 (0 toread) [2006/05/25 12:37:42.276389, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:42.276540, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=148 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=19 [2006/05/25 12:37:42.278847, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 42 00 44 00 4D 00 56 ......./ .B.D.M.V [0010] 00 00 00 ... [2006/05/25 12:37:42.279445, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:42.279835, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:42.280111, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:42.281156, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:42.281590, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:42.282042, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:42.282382, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:42.282694, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:42.282966, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "BDMV" [2006/05/25 12:37:42.283206, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = BDMV, dirpath = , start = BDMV [2006/05/25 12:37:42.283509, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [BDMV] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:42.283891, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [BDMV] -> [/mnt/hdd1/shares/00163e63d533/BDMV] [2006/05/25 12:37:42.284171, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: BDMV reduced to /mnt/hdd1/shares/00163e63d533/BDMV [2006/05/25 12:37:42.284424, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of BDMV failed (No such file or directory) [2006/05/25 12:37:42.284727, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:42.284996, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:42.285153, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=148 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:42.286152, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:42.286528, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 118 [2006/05/25 12:37:42.286863, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x76 [2006/05/25 12:37:42.287101, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 148 of length 122 (0 toread) [2006/05/25 12:37:42.287335, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:42.287494, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=118 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62971 smb_uid=15198 smb_mid=149 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=75 [2006/05/25 12:37:42.288882, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 73 .8...0.. .6.7.\.s [0020] 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 00 31 .h.a.r.e ._.0.0.1 [0030] 00 36 00 33 00 65 00 36 00 34 00 35 00 62 00 65 .6.3.e.6 .4.5.b.e [0040] 00 33 00 00 00 3F 3F 3F 3F 3F 00 .3...??? ??. [2006/05/25 12:37:42.290265, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:42.290551, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:42.290987, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.291198, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.291477, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:42.291865, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [share_00163e645be3] [2006/05/25 12:37:42.292136, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service share_00163e645be3 [2006/05/25 12:37:42.292371, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:42.292560, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:42.292817, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 4AA63712 [2006/05/25 12:37:42.293029, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb834ab50 [2006/05/25 12:37:42.293309, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:42.293437, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '4AA63712' stored [2006/05/25 12:37:42.293618, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x4aa63712 (1252407058) tcon_wire_id : 0x0000160a (5642) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:42 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:42.303137, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 4AA63712 [2006/05/25 12:37:42.303361, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:42.303546, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:42.303784, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:42.303906, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x4aa63712) stored [2006/05/25 12:37:42.304080, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000160a (5642) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x4aa63712 (1252407058) tcon_wire_id : 0x0000160a (5642) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:42 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:42 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:42.646283, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:42.646694, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus0 is not in a valid format [2006/05/25 12:37:42.646973, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus0 => domain=[AX-ACCC8E35FCFB], name=[Marcus0] [2006/05/25 12:37:42.647207, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:42.647450, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.647778, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:42.648023, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.648223, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.648451, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.650056, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:42.650373, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:42.650618, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:42.650932, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:42.651173, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:42.651434, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:42.651756, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:42.652029, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:42.652253, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:42.652509, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:42.653461, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:42.653850, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.654102, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:42.654308, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.654547, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.654833, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.655213, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:42.655475, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.655852, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:42.656126, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:42.656454, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.656793, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:42.657047, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.657263, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.657477, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.657920, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:42.658185, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.658426, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus0 [2006/05/25 12:37:42.658791, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus0 [2006/05/25 12:37:42.659326, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus0 [2006/05/25 12:37:42.659581, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus0]! [2006/05/25 12:37:42.659978, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:42.660248, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.660503, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:42.661220, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.661476, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.668079, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.668452, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.668716, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:42.668975, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus0 [2006/05/25 12:37:42.669177, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.669360, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:42.669538, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.669757, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.669932, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.670209, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:42.670402, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.670618, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:42.670890, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:42.671070, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:42.671245, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:42.671429, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:42.671738, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:42.671944, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:42.672131, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:42.672311, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:42.672521, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:42.672750, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:42.672939, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.673117, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:42.673292, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.673461, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.673689, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.673978, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:42.674176, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.674361, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:42.674551, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:42.674901, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:42.675146, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:42.675373, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e645be3 is ok for unix user Marcus0 [2006/05/25 12:37:42.675875, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e645be3, connectpath = /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:42.676101, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/mnt/hdd1/shares/00163e645be3' for service [share_00163e645be3] [2006/05/25 12:37:42.676306, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus0 is not in a valid format [2006/05/25 12:37:42.676497, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus0 => domain=[AX-ACCC8E35FCFB], name=[Marcus0] [2006/05/25 12:37:42.676761, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:42.676959, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.677134, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:42.677307, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.677501, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.677710, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.678026, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:42.678223, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:42.678398, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:42.678570, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:42.678793, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:42.678995, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:42.679176, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:42.679357, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:42.679534, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:42.679805, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:42.679993, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:42.680176, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.680349, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:42.680521, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.680725, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.680893, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.681163, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:42.681353, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.681537, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:42.681839, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:42.682129, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.682310, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:42.682481, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.682725, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.682903, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.683175, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:42.683366, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.683549, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus0 [2006/05/25 12:37:42.683761, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus0 [2006/05/25 12:37:42.684149, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus0 [2006/05/25 12:37:42.684337, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus0]! [2006/05/25 12:37:42.684608, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:42.684840, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.685021, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:42.685196, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.685366, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.685531, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.685932, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.686124, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:42.686352, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus0 [2006/05/25 12:37:42.686540, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.686758, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:42.686936, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.687106, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.687286, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.687552, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:42.687780, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.687993, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:42.688176, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:42.688352, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:42.688527, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:42.688789, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:42.688994, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:42.689178, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:42.689359, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:42.689536, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:42.689765, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:42.689950, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:42.690134, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.690308, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:42.690481, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.692095, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.692305, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.692586, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:42.692753, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.692864, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:42.692981, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:42.693123, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:42.693251, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:42.693378, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e645be3 is ok for unix user Marcus0 [2006/05/25 12:37:42.693500, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @nvrreaddevice is not in a valid format [2006/05/25 12:37:42.693608, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\nvrreaddevice => domain=[AX-ACCC8E35FCFB], name=[nvrreaddevice] [2006/05/25 12:37:42.693799, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:42.693905, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.694729, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:42.694836, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.694926, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.695013, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.695178, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:42.695288, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\nvrreaddevice => domain=[Unix Group], name=[nvrreaddevice] [2006/05/25 12:37:42.695380, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:42.695681, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @admin is not in a valid format [2006/05/25 12:37:42.695814, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\admin => domain=[AX-ACCC8E35FCFB], name=[admin] [2006/05/25 12:37:42.695910, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:42.696006, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.696098, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:42.696187, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.696274, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.696358, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.696523, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:42.697375, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\admin => domain=[Unix Group], name=[admin] [2006/05/25 12:37:42.697490, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:42.697749, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share share_00163e645be3 is read-write for unix user Marcus0 [2006/05/25 12:37:42.697918, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:42.698035, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:42.698129, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:42.698221, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:42.698356, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.698452, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:42.698541, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.698774, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.698895, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.700206, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:42.700402, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e645be3, connectpath = /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:42.700544, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus0 is not in a valid format [2006/05/25 12:37:42.700688, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus0 => domain=[AX-ACCC8E35FCFB], name=[Marcus0] [2006/05/25 12:37:42.700786, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:42.700887, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.700980, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:42.701071, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.701160, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.701246, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.701444, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:42.701557, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:42.701746, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:42.701850, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:42.701951, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:42.702062, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:42.702157, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:42.702250, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:42.702341, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:42.702564, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:42.702765, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:42.702878, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.702973, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:42.703064, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.703154, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.703252, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.703431, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:42.703550, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.703732, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:42.703847, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:42.703990, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.704093, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:42.704187, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.704273, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.704359, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.704502, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:42.704605, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.704766, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus0 [2006/05/25 12:37:42.704865, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus0 [2006/05/25 12:37:42.705074, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus0 [2006/05/25 12:37:42.705179, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus0]! [2006/05/25 12:37:42.705337, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:42.705443, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.705536, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:42.705659, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.705756, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.705843, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.706004, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.706104, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:42.706222, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus0 [2006/05/25 12:37:42.706321, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.706416, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:42.706505, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.706591, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.706708, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.706862, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:42.706972, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.707083, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:42.707178, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:42.707267, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:42.707356, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:42.707451, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:42.707565, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:42.707728, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:42.707838, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:42.707935, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:42.708042, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:42.708137, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:42.708232, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.708322, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:42.708410, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:42.708497, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.708582, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.708793, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:42.708906, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.709002, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:42.709101, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:42.709244, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:42.709375, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:42.709500, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e645be3 is ok for unix user Marcus0 [2006/05/25 12:37:42.709659, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @nvrreaddevice is not in a valid format [2006/05/25 12:37:42.709787, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\nvrreaddevice => domain=[AX-ACCC8E35FCFB], name=[nvrreaddevice] [2006/05/25 12:37:42.709882, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:42.709979, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.710070, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:42.710158, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.710244, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.710328, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.710481, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:42.710588, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\nvrreaddevice => domain=[Unix Group], name=[nvrreaddevice] [2006/05/25 12:37:42.710721, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:42.710981, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @admin is not in a valid format [2006/05/25 12:37:42.711098, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\admin => domain=[AX-ACCC8E35FCFB], name=[admin] [2006/05/25 12:37:42.711191, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:42.711285, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.711374, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:42.711464, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:42.711551, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.711719, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.711895, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:42.712004, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\admin => domain=[Unix Group], name=[admin] [2006/05/25 12:37:42.712112, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:42.712333, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share share_00163e645be3 is read-write for unix user Marcus0 [2006/05/25 12:37:42.712494, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:42.712812, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:42.712959, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:42.713348, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:42.713523, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:42.713712, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:42.713824, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:42.713913, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:42.714043, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:42.714163, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e645be3, connectpath = /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:42.714320, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share share_00163e645be3, directory /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:42.714432, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service share_00163e645be3 initially as user Marcus0 (uid=10000, gid=60001) (pid 3258) [2006/05/25 12:37:42.714571, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:42.714715, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:42.714829, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 4AA63712 [2006/05/25 12:37:42.714940, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8339ce0 [2006/05/25 12:37:42.715068, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:42.715137, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '4AA63712' stored [2006/05/25 12:37:42.715240, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x4aa63712 (1252407058) tcon_wire_id : 0x0000160a (5642) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:42 2006 UTC share_name : 'share_00163e645be3' encryption_required : 0x00 (0) session_global_id : 0xd0dabe85 (3503996549) [2006/05/25 12:37:42.725775, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 4AA63712 [2006/05/25 12:37:42.725946, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:42.726068, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:42.726196, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:42.726284, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x4aa63712) stored [2006/05/25 12:37:42.726421, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000160a (5642) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x4aa63712 (1252407058) tcon_wire_id : 0x0000160a (5642) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:42 2006 UTC share_name : 'share_00163e645be3' encryption_required : 0x00 (0) session_global_id : 0xd0dabe85 (3503996549) status : NT_STATUS_OK idle_time : Thu May 25 12:37:42 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:43.068180, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=share_00163e645be3 [2006/05/25 12:37:43.068468, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:43.068606, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=62971 smb_uid=15198 smb_mid=149 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 31 (0x1F) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2006/05/25 12:37:43.070273, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2006/05/25 12:37:43.070935, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 118 [2006/05/25 12:37:43.071270, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x76 [2006/05/25 12:37:43.071522, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 149 of length 122 (0 toread) [2006/05/25 12:37:43.072111, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:43.072253, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=118 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62975 smb_uid=56017 smb_mid=150 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=75 [2006/05/25 12:37:43.075927, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 73 .8...0.. .6.7.\.s [0020] 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 00 31 .h.a.r.e ._.0.0.1 [0030] 00 36 00 33 00 65 00 36 00 65 00 61 00 66 00 38 .6.3.e.6 .e.a.f.8 [0040] 00 35 00 00 00 3F 3F 3F 3F 3F 00 .5...??? ??. [2006/05/25 12:37:43.077612, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:43.077985, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:43.078200, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.078413, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.078807, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:43.079466, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [share_00163e6eaf85] [2006/05/25 12:37:43.079973, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service share_00163e6eaf85 [2006/05/25 12:37:43.080254, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:43.080476, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:43.080779, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key F6476C45 [2006/05/25 12:37:43.081011, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb83313b8 [2006/05/25 12:37:43.081344, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:43.081522, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'F6476C45' stored [2006/05/25 12:37:43.081857, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xf6476c45 (4131875909) tcon_wire_id : 0x0000b3ae (45998) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:43 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:43.122956, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key F6476C45 [2006/05/25 12:37:43.123116, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:43.123233, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:43.123352, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:43.123422, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xf6476c45) stored [2006/05/25 12:37:43.123528, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000b3ae (45998) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xf6476c45 (4131875909) tcon_wire_id : 0x0000b3ae (45998) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:43 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:43 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:43.467400, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:43.467731, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus6 is not in a valid format [2006/05/25 12:37:43.467975, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus6 => domain=[AX-ACCC8E35FCFB], name=[Marcus6] [2006/05/25 12:37:43.468164, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:43.468357, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.468541, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:43.468775, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.468952, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.469123, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.469463, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus6, was [2006/05/25 12:37:43.469715, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:43.469915, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:43.470104, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare6, was [2006/05/25 12:37:43.470290, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:43.470494, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus6, was [2006/05/25 12:37:43.470725, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:43.470927, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:43.471109, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:43.471304, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus6\profile, was [2006/05/25 12:37:43.471499, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:43.471749, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.471946, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:43.472146, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.472330, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.472500, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.472840, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:43.473046, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.473237, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 [2006/05/25 12:37:43.473433, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 from rid 1014 [2006/05/25 12:37:43.473752, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.473941, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:43.474117, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.474301, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.474470, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.474780, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:43.474985, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.475173, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus6 [2006/05/25 12:37:43.475348, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus6 [2006/05/25 12:37:43.476874, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus6 [2006/05/25 12:37:43.477108, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus6]! [2006/05/25 12:37:43.477395, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:43.477593, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.477883, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:43.478063, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.478235, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.478403, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.478761, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.478962, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:43.479191, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus6 [2006/05/25 12:37:43.479383, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.479560, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:43.479777, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.479952, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.480120, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.480387, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:43.480577, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.480826, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus6, was [2006/05/25 12:37:43.481010, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:43.481183, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:43.481357, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare6, was [2006/05/25 12:37:43.481540, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:43.481856, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus6, was [2006/05/25 12:37:43.482047, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:43.482230, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:43.482409, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:43.482602, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus6\profile, was [2006/05/25 12:37:43.482832, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:43.483019, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.483210, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:43.483387, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.483558, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.483764, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.484040, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:43.484238, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.484421, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 [2006/05/25 12:37:43.484610, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 from rid 1014 [2006/05/25 12:37:43.484915, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:43.485150, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:43.485372, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e6eaf85 is ok for unix user Marcus6 [2006/05/25 12:37:43.485863, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e6eaf85, connectpath = /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:43.486093, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/mnt/hdd1/shares/00163e6eaf85' for service [share_00163e6eaf85] [2006/05/25 12:37:43.486297, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus6 is not in a valid format [2006/05/25 12:37:43.486487, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus6 => domain=[AX-ACCC8E35FCFB], name=[Marcus6] [2006/05/25 12:37:43.486711, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:43.486908, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.487084, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:43.487258, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.487432, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.487601, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.487952, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus6, was [2006/05/25 12:37:43.488160, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:43.488344, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:43.488516, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare6, was [2006/05/25 12:37:43.488793, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:43.489002, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus6, was [2006/05/25 12:37:43.489184, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:43.489366, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:43.489542, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:43.489777, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus6\profile, was [2006/05/25 12:37:43.489964, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:43.490146, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.490321, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:43.490493, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.490701, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.490872, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.491145, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:43.491338, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.491522, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 [2006/05/25 12:37:43.491852, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 from rid 1014 [2006/05/25 12:37:43.492118, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.492299, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:43.492469, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.492690, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.492870, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.493146, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:43.493338, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.493523, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus6 [2006/05/25 12:37:43.493735, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus6 [2006/05/25 12:37:43.494116, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus6 [2006/05/25 12:37:43.494305, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus6]! [2006/05/25 12:37:43.494573, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:43.494809, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.494988, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:43.495161, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.495332, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.495498, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.495834, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.496017, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:43.496238, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus6 [2006/05/25 12:37:43.496424, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.496603, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:43.496819, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.496993, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.497158, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.497421, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:43.497611, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.497873, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus6, was [2006/05/25 12:37:43.498062, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:43.498238, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:43.498411, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare6, was [2006/05/25 12:37:43.498594, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:43.498852, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus6, was [2006/05/25 12:37:43.499040, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:43.499222, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:43.499401, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:43.499593, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus6\profile, was [2006/05/25 12:37:43.499871, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:43.500059, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.500237, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:43.500413, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.500587, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.500797, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.501074, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:43.501270, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.501455, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 [2006/05/25 12:37:43.501751, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 from rid 1014 [2006/05/25 12:37:43.502036, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:43.502276, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:43.502514, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e6eaf85 is ok for unix user Marcus6 [2006/05/25 12:37:43.502780, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @nvrreaddevice is not in a valid format [2006/05/25 12:37:43.502975, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\nvrreaddevice => domain=[AX-ACCC8E35FCFB], name=[nvrreaddevice] [2006/05/25 12:37:43.503153, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:43.503339, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.503514, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:43.503727, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.503903, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.504070, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.504361, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:43.504554, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\nvrreaddevice => domain=[Unix Group], name=[nvrreaddevice] [2006/05/25 12:37:43.504767, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:43.505213, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @admin is not in a valid format [2006/05/25 12:37:43.505408, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\admin => domain=[AX-ACCC8E35FCFB], name=[admin] [2006/05/25 12:37:43.505587, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:43.505817, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.505994, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:43.506168, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.506340, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.506508, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.506729, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:43.506851, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\admin => domain=[Unix Group], name=[admin] [2006/05/25 12:37:43.506943, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:43.507161, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share share_00163e6eaf85 is read-write for unix user Marcus6 [2006/05/25 12:37:43.507325, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:43.507437, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:43.507528, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:43.507653, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:43.507806, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.507907, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:43.507998, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.508085, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.508171, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.508994, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:43.509183, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e6eaf85, connectpath = /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:43.509317, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus6 is not in a valid format [2006/05/25 12:37:43.509425, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus6 => domain=[AX-ACCC8E35FCFB], name=[Marcus6] [2006/05/25 12:37:43.509516, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:43.509612, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.509759, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:43.509854, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.509942, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.510026, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.510202, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus6, was [2006/05/25 12:37:43.510311, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:43.510404, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:43.510505, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare6, was [2006/05/25 12:37:43.510602, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:43.510801, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus6, was [2006/05/25 12:37:43.510911, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:43.511007, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:43.511101, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:43.511203, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus6\profile, was [2006/05/25 12:37:43.511298, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:43.511394, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.511486, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:43.511573, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.511766, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.511867, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.512021, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:43.512127, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.512228, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 [2006/05/25 12:37:43.512329, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 from rid 1014 [2006/05/25 12:37:43.512467, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.512561, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:43.512817, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.512928, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.513016, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.513174, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:43.513280, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.513380, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus6 [2006/05/25 12:37:43.513469, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus6 [2006/05/25 12:37:43.513723, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus6 [2006/05/25 12:37:43.513840, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus6]! [2006/05/25 12:37:43.513997, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:43.514107, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.514200, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:43.514289, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.514375, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.514461, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.514616, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.514766, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:43.514889, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus6 [2006/05/25 12:37:43.514992, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.515084, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:43.515174, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.515262, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.515347, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.515489, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:43.515587, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.515732, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus6, was [2006/05/25 12:37:43.515841, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:43.515941, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:43.516033, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare6, was [2006/05/25 12:37:43.516130, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:43.516242, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus6, was [2006/05/25 12:37:43.516339, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:43.516433, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:43.516526, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:43.516651, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus6\profile, was [2006/05/25 12:37:43.516764, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:43.516863, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.516955, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:43.517046, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:43.517133, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.517220, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.517364, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:43.517470, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.517566, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 [2006/05/25 12:37:43.517727, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1014 from rid 1014 [2006/05/25 12:37:43.517869, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:43.518002, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:43.518130, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e6eaf85 is ok for unix user Marcus6 [2006/05/25 12:37:43.518253, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @nvrreaddevice is not in a valid format [2006/05/25 12:37:43.518374, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\nvrreaddevice => domain=[AX-ACCC8E35FCFB], name=[nvrreaddevice] [2006/05/25 12:37:43.518468, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:43.518566, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.518706, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:43.518801, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.518890, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.518975, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.519130, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:43.519236, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\nvrreaddevice => domain=[Unix Group], name=[nvrreaddevice] [2006/05/25 12:37:43.519325, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:43.519581, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @admin is not in a valid format [2006/05/25 12:37:43.519735, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\admin => domain=[AX-ACCC8E35FCFB], name=[admin] [2006/05/25 12:37:43.519833, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:43.519930, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.520022, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:43.520112, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:43.520200, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.520283, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.520435, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:43.520537, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\admin => domain=[Unix Group], name=[admin] [2006/05/25 12:37:43.520648, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:43.520880, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share share_00163e6eaf85 is read-write for unix user Marcus6 [2006/05/25 12:37:43.521037, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:43.521314, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:43.521445, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:43.522028, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:43.522218, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:43.522332, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:43.522426, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.522512, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.522679, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:43.522816, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e6eaf85, connectpath = /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:43.522974, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share share_00163e6eaf85, directory /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:43.523086, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service share_00163e6eaf85 initially as user Marcus6 (uid=10006, gid=60001) (pid 3258) [2006/05/25 12:37:43.523223, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:43.523320, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:43.523423, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key F6476C45 [2006/05/25 12:37:43.523532, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8347f28 [2006/05/25 12:37:43.523703, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:43.523785, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'F6476C45' stored [2006/05/25 12:37:43.523882, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xf6476c45 (4131875909) tcon_wire_id : 0x0000b3ae (45998) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:43 2006 UTC share_name : 'share_00163e6eaf85' encryption_required : 0x00 (0) session_global_id : 0x8f55f9b2 (2404776370) [2006/05/25 12:37:43.527505, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key F6476C45 [2006/05/25 12:37:43.527809, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:43.527942, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:43.528055, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:43.528132, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xf6476c45) stored [2006/05/25 12:37:43.528245, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000b3ae (45998) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xf6476c45 (4131875909) tcon_wire_id : 0x0000b3ae (45998) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:43 2006 UTC share_name : 'share_00163e6eaf85' encryption_required : 0x00 (0) session_global_id : 0x8f55f9b2 (2404776370) status : NT_STATUS_OK idle_time : Thu May 25 12:37:43 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:43.868457, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=share_00163e6eaf85 [2006/05/25 12:37:43.868779, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:43.868938, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=45998 smb_pid=62975 smb_uid=56017 smb_mid=150 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 31 (0x1F) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2006/05/25 12:37:43.870497, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2006/05/25 12:37:43.871199, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 118 [2006/05/25 12:37:43.871509, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x76 [2006/05/25 12:37:43.872018, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 150 of length 122 (0 toread) [2006/05/25 12:37:43.872269, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:43.872409, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=118 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62977 smb_uid=17371 smb_mid=151 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=75 [2006/05/25 12:37:43.876250, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 73 .8...0.. .6.7.\.s [0020] 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 00 31 .h.a.r.e ._.0.0.1 [0030] 00 36 00 33 00 65 00 32 00 37 00 66 00 31 00 66 .6.3.e.2 .7.f.1.f [0040] 00 66 00 00 00 3F 3F 3F 3F 3F 00 .f...??? ??. [2006/05/25 12:37:43.877582, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:43.877953, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:43.878199, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:43.878414, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:43.878815, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:43.879125, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [share_00163e27f1ff] [2006/05/25 12:37:43.879462, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service share_00163e27f1ff [2006/05/25 12:37:43.879809, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:43.880040, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:43.880312, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 778F0E09 [2006/05/25 12:37:43.880569, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8337178 [2006/05/25 12:37:43.881001, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:43.881173, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '778F0E09' stored [2006/05/25 12:37:43.881419, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x778f0e09 (2005863945) tcon_wire_id : 0x0000f3d5 (62421) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:44 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:43.914751, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 778F0E09 [2006/05/25 12:37:43.914893, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:43.915016, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:43.915130, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:43.915212, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x778f0e09) stored [2006/05/25 12:37:43.915314, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000f3d5 (62421) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x778f0e09 (2005863945) tcon_wire_id : 0x0000f3d5 (62421) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:44 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:44 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:44.259806, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:44.260172, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus2 is not in a valid format [2006/05/25 12:37:44.260427, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus2 => domain=[AX-ACCC8E35FCFB], name=[Marcus2] [2006/05/25 12:37:44.260759, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:44.261044, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.261309, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:44.261545, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.261861, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.262082, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.262441, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus2, was [2006/05/25 12:37:44.262759, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:44.262996, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:44.263240, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare2, was [2006/05/25 12:37:44.263514, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:44.263838, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus2, was [2006/05/25 12:37:44.264111, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:44.264344, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:44.264565, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:44.264911, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus2\profile, was [2006/05/25 12:37:44.265167, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:44.265426, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.265741, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:44.265967, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.266190, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.266410, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.266858, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:44.267563, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.267881, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 [2006/05/25 12:37:44.268115, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 from rid 1010 [2006/05/25 12:37:44.268434, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.268735, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:44.269014, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.269239, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.269435, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.269883, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:44.270136, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.270399, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus2 [2006/05/25 12:37:44.270694, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus2 [2006/05/25 12:37:44.271225, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus2 [2006/05/25 12:37:44.271461, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus2]! [2006/05/25 12:37:44.290908, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:44.291149, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.291333, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:44.291511, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.291836, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.292020, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.292332, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.292522, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:44.292796, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus2 [2006/05/25 12:37:44.293009, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.293216, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:44.293392, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.293565, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.293815, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.294095, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:44.294291, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.294502, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus2, was [2006/05/25 12:37:44.294727, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:44.294905, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:44.295079, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare2, was [2006/05/25 12:37:44.295264, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:44.295469, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus2, was [2006/05/25 12:37:44.295688, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:44.295878, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:44.296058, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:44.296257, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus2\profile, was [2006/05/25 12:37:44.296438, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:44.296620, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.296870, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:44.297044, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.297216, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.297385, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.297705, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:44.297907, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.298095, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 [2006/05/25 12:37:44.298286, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 from rid 1010 [2006/05/25 12:37:44.298549, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:44.298827, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:44.299063, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e27f1ff is ok for unix user Marcus2 [2006/05/25 12:37:44.299504, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e27f1ff, connectpath = /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:44.299810, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/mnt/hdd1/shares/00163e27f1ff' for service [share_00163e27f1ff] [2006/05/25 12:37:44.300022, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus2 is not in a valid format [2006/05/25 12:37:44.300217, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus2 => domain=[AX-ACCC8E35FCFB], name=[Marcus2] [2006/05/25 12:37:44.300394, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:44.300583, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.300802, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:44.300982, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.301154, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.301321, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.301730, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus2, was [2006/05/25 12:37:44.301939, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:44.302117, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:44.302291, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare2, was [2006/05/25 12:37:44.302472, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:44.302790, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus2, was [2006/05/25 12:37:44.302941, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:44.303045, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:44.303141, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:44.303242, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus2\profile, was [2006/05/25 12:37:44.303335, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:44.303430, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.303519, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:44.303607, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.303730, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.303822, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.303974, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:44.304082, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.304184, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 [2006/05/25 12:37:44.304282, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 from rid 1010 [2006/05/25 12:37:44.304418, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.304514, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:44.304602, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.304741, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.304834, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.304976, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:44.305077, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.305185, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus2 [2006/05/25 12:37:44.305278, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus2 [2006/05/25 12:37:44.305488, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus2 [2006/05/25 12:37:44.305590, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus2]! [2006/05/25 12:37:44.305777, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:44.305886, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.305978, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:44.306068, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.306156, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.306242, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.306401, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.306500, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:44.306617, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus2 [2006/05/25 12:37:44.306761, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.306857, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:44.306945, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.307032, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.307118, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.307262, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:44.307366, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.307482, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus2, was [2006/05/25 12:37:44.307580, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:44.307707, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:44.307800, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare2, was [2006/05/25 12:37:44.307914, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:44.308027, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus2, was [2006/05/25 12:37:44.308121, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:44.308214, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:44.308305, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:44.308404, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus2\profile, was [2006/05/25 12:37:44.308497, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:44.308592, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.308725, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:44.308824, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.308913, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.309000, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.309147, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:44.309256, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.309353, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 [2006/05/25 12:37:44.309452, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 from rid 1010 [2006/05/25 12:37:44.309586, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:44.309757, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:44.309885, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e27f1ff is ok for unix user Marcus2 [2006/05/25 12:37:44.310006, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @nvrreaddevice is not in a valid format [2006/05/25 12:37:44.310109, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\nvrreaddevice => domain=[AX-ACCC8E35FCFB], name=[nvrreaddevice] [2006/05/25 12:37:44.310207, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:44.310308, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.310398, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:44.310486, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.310573, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.310694, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.310853, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:44.310957, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\nvrreaddevice => domain=[Unix Group], name=[nvrreaddevice] [2006/05/25 12:37:44.311046, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:44.311300, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @admin is not in a valid format [2006/05/25 12:37:44.311410, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\admin => domain=[AX-ACCC8E35FCFB], name=[admin] [2006/05/25 12:37:44.311503, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:44.311596, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.311816, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:44.311923, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.312015, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.312102, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.312260, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:44.312369, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\admin => domain=[Unix Group], name=[admin] [2006/05/25 12:37:44.312460, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:44.312731, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share share_00163e27f1ff is read-write for unix user Marcus2 [2006/05/25 12:37:44.312904, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:44.313020, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:44.313112, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:44.313216, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:44.313351, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.313448, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:44.313536, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.313837, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.313973, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.314725, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:44.314908, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e27f1ff, connectpath = /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:44.315043, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID Marcus2 is not in a valid format [2006/05/25 12:37:44.315153, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\Marcus2 => domain=[AX-ACCC8E35FCFB], name=[Marcus2] [2006/05/25 12:37:44.315246, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2006/05/25 12:37:44.315344, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.315435, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:44.315523, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.315610, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.315739, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.315916, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus2, was [2006/05/25 12:37:44.316025, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:44.316116, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:44.316206, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare2, was [2006/05/25 12:37:44.316300, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:44.316407, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus2, was [2006/05/25 12:37:44.316502, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:44.316606, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:44.316737, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:44.316845, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus2\profile, was [2006/05/25 12:37:44.316941, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:44.317035, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.317125, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:44.317211, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.317298, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.317385, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.317530, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:44.317658, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.317779, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 [2006/05/25 12:37:44.317884, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 from rid 1010 [2006/05/25 12:37:44.318023, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.318115, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:44.318204, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.318293, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.318377, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.318518, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2006/05/25 12:37:44.318619, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.318764, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) Finding user Marcus2 [2006/05/25 12:37:44.318858, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) Trying _Get_Pwnam(), username as lowercase is marcus2 [2006/05/25 12:37:44.319077, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:128(Get_Pwnam_internals) Trying _Get_Pwnam(), username as given is Marcus2 [2006/05/25 12:37:44.319181, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) Get_Pwnam_internals did find user [Marcus2]! [2006/05/25 12:37:44.319330, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:44.319447, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.319540, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:44.319722, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.319830, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.319921, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.320083, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.320184, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:44.320302, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1584(get_primary_group_sid) Forcing Primary Group to 'Domain Users' for Marcus2 [2006/05/25 12:37:44.320403, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.320495, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:44.320584, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.320718, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.320810, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.320954, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:44.321060, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.321176, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus2, was [2006/05/25 12:37:44.321273, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:44.321364, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:44.321450, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare2, was [2006/05/25 12:37:44.321545, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:44.321756, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus2, was [2006/05/25 12:37:44.321893, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:44.321999, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:44.322094, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:44.322197, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus2\profile, was [2006/05/25 12:37:44.322292, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:44.322388, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.322479, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:44.322569, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:44.322696, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.322789, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.322941, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:44.323048, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.323147, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 [2006/05/25 12:37:44.323248, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1010 from rid 1010 [2006/05/25 12:37:44.323381, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-69906036-2532634813-1396833838-513 [2006/05/25 12:37:44.323506, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:44.323669, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share share_00163e27f1ff is ok for unix user Marcus2 [2006/05/25 12:37:44.323815, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @nvrreaddevice is not in a valid format [2006/05/25 12:37:44.323923, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\nvrreaddevice => domain=[AX-ACCC8E35FCFB], name=[nvrreaddevice] [2006/05/25 12:37:44.324018, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:44.324115, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.324205, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:44.324304, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.324396, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.324483, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.324763, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:44.324895, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\nvrreaddevice => domain=[Unix Group], name=[nvrreaddevice] [2006/05/25 12:37:44.324989, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:44.325253, 3, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:208(dom_sid_parse_endp) string_to_sid: SID @admin is not in a valid format [2006/05/25 12:37:44.325366, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: AX-ACCC8E35FCFB\admin => domain=[AX-ACCC8E35FCFB], name=[admin] [2006/05/25 12:37:44.325458, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:44.325553, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.325696, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:44.325796, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:44.325885, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.325971, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.326127, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:44.326234, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: Unix Group\admin => domain=[Unix Group], name=[admin] [2006/05/25 12:37:44.326321, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x077 [2006/05/25 12:37:44.326534, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share share_00163e27f1ff is read-write for unix user Marcus2 [2006/05/25 12:37:44.326729, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:44.326997, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:44.327123, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:44.327522, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:44.327738, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:44.327855, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:44.327949, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.328036, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.328163, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:44.328279, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service share_00163e27f1ff, connectpath = /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:44.328438, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share share_00163e27f1ff, directory /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:44.328550, 2, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service share_00163e27f1ff initially as user Marcus2 (uid=10002, gid=60001) (pid 3258) [2006/05/25 12:37:44.328737, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:44.328842, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:44.328944, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 778F0E09 [2006/05/25 12:37:44.329051, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8354bb0 [2006/05/25 12:37:44.329179, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:44.329247, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '778F0E09' stored [2006/05/25 12:37:44.329344, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x778f0e09 (2005863945) tcon_wire_id : 0x0000f3d5 (62421) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:44 2006 UTC share_name : 'share_00163e27f1ff' encryption_required : 0x00 (0) session_global_id : 0xb9c9a25f (3116999263) [2006/05/25 12:37:44.336002, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 778F0E09 [2006/05/25 12:37:44.336145, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:44.336249, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:44.336351, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:44.336411, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x778f0e09) stored [2006/05/25 12:37:44.336500, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000f3d5 (62421) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x778f0e09 (2005863945) tcon_wire_id : 0x0000f3d5 (62421) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:44 2006 UTC share_name : 'share_00163e27f1ff' encryption_required : 0x00 (0) session_global_id : 0xb9c9a25f (3116999263) status : NT_STATUS_OK idle_time : Thu May 25 12:37:44 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:44.675200, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=share_00163e27f1ff [2006/05/25 12:37:44.675413, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:44.675537, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62421 smb_pid=62977 smb_uid=17371 smb_mid=151 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 31 (0x1F) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2006/05/25 12:37:44.676926, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2006/05/25 12:37:44.677493, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:44.677898, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:44.678337, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 151 of length 72 (0 toread) [2006/05/25 12:37:44.678608, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:44.678825, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62913 smb_pid=62953 smb_uid=48732 smb_mid=152 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 100 (0x64) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:44.681123, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 ... [2006/05/25 12:37:44.681451, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8331568 [2006/05/25 12:37:44.681767, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:44.682021, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:44.683137, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:44.683620, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:44.683930, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:44.684276, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:44.684539, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 512 [2006/05/25 12:37:44.684889, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 512 [2006/05/25 12:37:44.685154, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 12, useable_space = 16408 [2006/05/25 12:37:44.685389, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 12, paramsize = 0, datasize = 12 [2006/05/25 12:37:44.685682, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:44.685842, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62913 smb_pid=62953 smb_uid=48732 smb_mid=152 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 12 (0xC) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 12 (0xC) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=13 [2006/05/25 12:37:44.687523, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 01 00 00 00 7B 01 00 00 00 00 00 00 .....{.. ..... [2006/05/25 12:37:44.688043, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 512 [2006/05/25 12:37:44.688446, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 90 [2006/05/25 12:37:44.688975, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x5a [2006/05/25 12:37:44.689223, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 152 of length 94 (0 toread) [2006/05/25 12:37:44.689471, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:44.689688, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=90 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62911 smb_uid=52240 smb_mid=153 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=47 [2006/05/25 12:37:44.691058, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 49 .8...0.. .6.7.\.I [0020] 00 50 00 43 00 24 00 00 00 3F 3F 3F 3F 3F 00 .P.C.$.. .?????. [2006/05/25 12:37:44.692031, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:44.692326, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:44.692573, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:44.692902, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:44.693260, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:44.693536, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2006/05/25 12:37:44.693984, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service ipc$ [2006/05/25 12:37:44.694259, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:44.694497, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:44.694797, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 034C454B [2006/05/25 12:37:44.695060, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8344360 [2006/05/25 12:37:44.695427, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:44.695585, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '034C454B' stored [2006/05/25 12:37:44.695902, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x034c454b (55330123) tcon_wire_id : 0x0000c347 (49991) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:45 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:44.698732, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 034C454B [2006/05/25 12:37:44.698963, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:44.699160, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:44.699391, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:44.699524, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x034c454b) stored [2006/05/25 12:37:44.699773, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000c347 (49991) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x034c454b (55330123) tcon_wire_id : 0x0000c347 (49991) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:45 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:45 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:45.042240, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:45.042495, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus4 [2006/05/25 12:37:45.043134, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2006/05/25 12:37:45.043438, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2006/05/25 12:37:45.043771, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus4 [2006/05/25 12:37:45.044019, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus4 [2006/05/25 12:37:45.044343, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:45.044575, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:45.044830, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:45.045047, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:45.045388, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:45.045681, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus4 [2006/05/25 12:37:45.045921, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus4 [2006/05/25 12:37:45.046227, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:45.046881, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10004, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.047210, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1012 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10004 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.048210, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10004 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.048719, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10004,10004), gid=(0,60001) [2006/05/25 12:37:45.049009, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.049277, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.049517, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.049944, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:45.050204, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:45.050519, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /var/volatile/tmp [2006/05/25 12:37:45.050833, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service IPC$ initially as user Marcus4 (uid=10004, gid=60001) (pid 3258) [2006/05/25 12:37:45.051176, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:45.051436, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:45.051758, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 034C454B [2006/05/25 12:37:45.052038, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8344200 [2006/05/25 12:37:45.052352, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:45.052504, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '034C454B' stored [2006/05/25 12:37:45.078942, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x034c454b (55330123) tcon_wire_id : 0x0000c347 (49991) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:45 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x2f116dd2 (789671378) [2006/05/25 12:37:45.084438, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 034C454B [2006/05/25 12:37:45.084604, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:45.085031, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:45.085184, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:45.085271, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x034c454b) stored [2006/05/25 12:37:45.085371, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000c347 (49991) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x034c454b (55330123) tcon_wire_id : 0x0000c347 (49991) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:45 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x2f116dd2 (789671378) status : NT_STATUS_OK idle_time : Thu May 25 12:37:45 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:45.422908, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2006/05/25 12:37:45.423118, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.423255, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=49991 smb_pid=62911 smb_uid=52240 smb_mid=153 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2006/05/25 12:37:45.424535, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2006/05/25 12:37:45.425102, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.425399, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.425618, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 153 of length 72 (0 toread) [2006/05/25 12:37:45.426132, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.426307, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=57530 smb_pid=62957 smb_uid=50543 smb_mid=154 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 100 (0x64) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.428468, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 ... [2006/05/25 12:37:45.428914, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83311d0 [2006/05/25 12:37:45.429227, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.429515, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.430521, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.431010, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:45.431299, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:45.431698, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:45.431959, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 512 [2006/05/25 12:37:45.432261, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 512 [2006/05/25 12:37:45.432521, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 12, useable_space = 16408 [2006/05/25 12:37:45.432861, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 12, paramsize = 0, datasize = 12 [2006/05/25 12:37:45.433122, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.433272, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=57530 smb_pid=62957 smb_uid=50543 smb_mid=154 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 12 (0xC) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 12 (0xC) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=13 [2006/05/25 12:37:45.435163, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 01 00 00 00 7B 01 00 00 00 00 00 00 .....{.. ..... [2006/05/25 12:37:45.435686, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 512 [2006/05/25 12:37:45.436071, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.436462, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.436787, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 154 of length 72 (0 toread) [2006/05/25 12:37:45.437005, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.437169, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=62958 smb_uid=50436 smb_mid=155 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 100 (0x64) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.439444, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 ... [2006/05/25 12:37:45.439890, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:45.440189, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.440448, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.441510, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.442042, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:45.442304, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:45.442698, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:45.442999, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 512 [2006/05/25 12:37:45.443273, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 512 [2006/05/25 12:37:45.443540, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 12, useable_space = 16408 [2006/05/25 12:37:45.443831, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 12, paramsize = 0, datasize = 12 [2006/05/25 12:37:45.444084, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.444242, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=62958 smb_uid=50436 smb_mid=155 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 12 (0xC) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 12 (0xC) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=13 [2006/05/25 12:37:45.461000, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 01 00 00 00 7B 01 00 00 00 00 00 00 .....{.. ..... [2006/05/25 12:37:45.461409, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 512 [2006/05/25 12:37:45.461746, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:45.461968, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:45.462282, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 155 of length 88 (0 toread) [2006/05/25 12:37:45.462490, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.462610, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=156 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:45.464498, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:45.464988, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:45.465219, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.465417, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.466217, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.466563, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:45.466839, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:45.467093, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:45.467304, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:45.467519, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:45.467746, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:45.467958, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:45.468185, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:45.468369, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:45.468567, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:45.468799, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:45.469003, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:45.469359, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:45.469569, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.469881, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:45.470071, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.470248, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.470420, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.470928, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:45.471123, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:45.471301, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:45.471473, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.471673, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.472001, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:45.472198, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:45.472377, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:45.472553, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:45.472883, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:45.473098, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:45.473289, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:45.473477, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:45.473697, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:45.473917, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:45.474105, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:45.474288, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:45.474466, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:45.474672, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:45.474853, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.475025, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.475304, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:45.475502, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:45.475764, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:45.475931, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:45.476087, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.476210, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.476306, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:45.476466, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:45.476572, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.476714, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:45.476816, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.476907, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.476995, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.477166, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.477269, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:45.477389, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:45.477485, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:45.477596, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:45.477900, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:45.478133, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:45.478567, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:45.478709, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:45.478808, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:45.478922, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:45.479053, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:45.479152, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:45.479244, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:45.479355, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8336e78 now at offset 0 [2006/05/25 12:37:45.479475, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:45.479578, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:45.479717, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:45.479817, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:45.479922, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:45.480023, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:45.480125, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:45.480215, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:45.480321, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8336e78 now at offset -2147483648 [2006/05/25 12:37:45.480436, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:45.480534, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:45.480678, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:45.480793, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:45.480894, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:45.480984, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:45.481070, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:45.481156, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:45.481291, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8336e78 now at offset -1 [2006/05/25 12:37:45.481395, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:45.481488, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:45.481596, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:45.481730, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:45.481826, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.481886, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=156 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:45.482546, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:45.484309, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:45.484517, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.484690, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.484803, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 156 of length 72 (0 toread) [2006/05/25 12:37:45.484896, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.484957, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=62971 smb_uid=15198 smb_mid=157 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 100 (0x64) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.485817, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 ... [2006/05/25 12:37:45.485969, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:45.486099, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.486206, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.486595, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.486827, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:45.486942, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:45.487089, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:45.487194, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 512 [2006/05/25 12:37:45.487303, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 512 [2006/05/25 12:37:45.487415, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 12, useable_space = 16408 [2006/05/25 12:37:45.487512, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 12, paramsize = 0, datasize = 12 [2006/05/25 12:37:45.487605, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.487743, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=62971 smb_uid=15198 smb_mid=157 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 12 (0xC) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 12 (0xC) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=13 [2006/05/25 12:37:45.488405, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 01 00 00 00 7B 01 00 00 00 00 00 00 .....{.. ..... [2006/05/25 12:37:45.488601, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 512 [2006/05/25 12:37:45.488813, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.488935, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.489029, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 157 of length 72 (0 toread) [2006/05/25 12:37:45.489119, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.489179, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=45998 smb_pid=62975 smb_uid=56017 smb_mid=158 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 100 (0x64) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.490048, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 ... [2006/05/25 12:37:45.490203, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339ce0 [2006/05/25 12:37:45.490329, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.490434, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.490872, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.491057, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:45.491163, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:45.491297, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:45.491400, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 512 [2006/05/25 12:37:45.491508, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 512 [2006/05/25 12:37:45.491617, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 12, useable_space = 16408 [2006/05/25 12:37:45.491791, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 12, paramsize = 0, datasize = 12 [2006/05/25 12:37:45.491888, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.491949, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=45998 smb_pid=62975 smb_uid=56017 smb_mid=158 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 12 (0xC) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 12 (0xC) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=13 [2006/05/25 12:37:45.492607, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 01 00 00 00 7B 01 00 00 00 00 00 00 .....{.. ..... [2006/05/25 12:37:45.492927, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 512 [2006/05/25 12:37:45.493099, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.493218, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.493314, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 158 of length 72 (0 toread) [2006/05/25 12:37:45.493405, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.493464, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62421 smb_pid=62977 smb_uid=17371 smb_mid=159 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 100 (0x64) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.494352, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 ... [2006/05/25 12:37:45.494505, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83439d0 [2006/05/25 12:37:45.494660, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.494779, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.495164, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.495347, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:45.495453, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:45.495587, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:45.495723, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 512 [2006/05/25 12:37:45.495835, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 512 [2006/05/25 12:37:45.495948, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 12, useable_space = 16408 [2006/05/25 12:37:45.496047, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 12, paramsize = 0, datasize = 12 [2006/05/25 12:37:45.496141, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.496198, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62421 smb_pid=62977 smb_uid=17371 smb_mid=159 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 12 (0xC) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 12 (0xC) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=13 [2006/05/25 12:37:45.496890, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 01 00 00 00 7B 01 00 00 00 00 00 00 .....{.. ..... [2006/05/25 12:37:45.497088, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 512 [2006/05/25 12:37:45.497244, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 82 [2006/05/25 12:37:45.497360, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x52 [2006/05/25 12:37:45.497453, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 159 of length 86 (0 toread) [2006/05/25 12:37:45.497552, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.497616, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=82 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62913 smb_pid=62953 smb_uid=48732 smb_mid=160 smt_wct=15 smb_vwv[ 0]= 4 (0x4) smb_vwv[ 1]= 12 (0xC) smb_vwv[ 2]= 4 (0x4) smb_vwv[ 3]= 100 (0x64) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 4 (0x4) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 12 (0xC) smb_vwv[12]= 70 (0x46) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 4 (0x4) smb_bcc=17 [2006/05/25 12:37:45.498470, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 01 00 00 00 5B 01 00 00 00 00 00 ........ .[...... [0010] 00 . [2006/05/25 12:37:45.498740, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8331568 [2006/05/25 12:37:45.498874, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.498983, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.499369, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.499547, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:45.499709, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:45.499849, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:45.499951, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:3745(call_trans2setfsinfo) call_trans2setfsinfo: for service [share_00163e196793] [2006/05/25 12:37:45.500055, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:3811(call_trans2setfsinfo) call_trans2setfsinfo: set unix_info info. major = 1, minor = 0 cap_low = 0x15b, cap_high = 0x0nsize=55 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62913 smb_pid=62953 smb_uid=48732 smb_mid=160 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:45.500794, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:45.500952, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 136 [2006/05/25 12:37:45.501080, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x88 [2006/05/25 12:37:45.501192, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 160 of length 140 (0 toread) [2006/05/25 12:37:45.501285, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.501343, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=136 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=49991 smb_pid=62911 smb_uid=52240 smb_mid=161 smt_wct=15 smb_vwv[ 0]= 68 (0x44) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 68 (0x44) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=71 [2006/05/25 12:37:45.502205, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 03 00 5C 00 31 00 39 00 32 00 2E 00 31 .....\.1 .9.2...1 [0010] 00 36 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C .6.8...0 ...6.7.\ [0020] 00 73 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 .s.h.a.r .e._.0.0 [0030] 00 31 00 36 00 33 00 65 00 35 00 37 00 37 00 66 .1.6.3.e .5.7.7.f [0040] 00 33 00 30 00 00 00 .3.0... [2006/05/25 12:37:45.502811, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8354bb0 [2006/05/25 12:37:45.502950, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10004, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.503057, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1012 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10004 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.503443, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10004 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.503653, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10004,10004), gid=(0,60001) [2006/05/25 12:37:45.503776, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /var/volatile/tmp [2006/05/25 12:37:45.503907, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /var/volatile/tmp [2006/05/25 12:37:45.504013, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:8607(call_trans2getdfsreferral) call_trans2getdfsreferral [2006/05/25 12:37:45.504119, 10, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2006/05/25 12:37:45.504184, 1, pid=3258, effective(10004, 60001), real(10004, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\192.168.0.67\share_00163e577f30' [2006/05/25 12:37:45.506966, 10, pid=3258, effective(10004, 60001), real(10004, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |192.168.0.67\share_00163e577f30| after trimming \'s [2006/05/25 12:37:45.507114, 10, pid=3258, effective(10004, 60001), real(10004, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 192.168.0.67 [2006/05/25 12:37:45.507217, 10, pid=3258, effective(10004, 60001), real(10004, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: share_00163e577f30 [2006/05/25 12:37:45.507347, 3, pid=3258, effective(10004, 60001), real(10004, 0), class=msdfs] ../source3/smbd/msdfs.c:974(get_referred_path) get_referred_path: |share_00163e577f30| in dfs path \192.168.0.67\share_00163e577f30 is not a dfs root. [2006/05/25 12:37:45.507461, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8629) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2006/05/25 12:37:45.507575, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.507682, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=49991 smb_pid=62911 smb_uid=52240 smb_mid=161 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:45.508068, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:45.508239, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 82 [2006/05/25 12:37:45.508375, 6, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x52 [2006/05/25 12:37:45.508473, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 161 of length 86 (0 toread) [2006/05/25 12:37:45.508563, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.508645, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=82 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=57530 smb_pid=62957 smb_uid=50543 smb_mid=162 smt_wct=15 smb_vwv[ 0]= 4 (0x4) smb_vwv[ 1]= 12 (0xC) smb_vwv[ 2]= 4 (0x4) smb_vwv[ 3]= 100 (0x64) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 4 (0x4) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 12 (0xC) smb_vwv[12]= 70 (0x46) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 4 (0x4) smb_bcc=17 [2006/05/25 12:37:45.509493, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 01 00 00 00 5B 01 00 00 00 00 00 ........ .[...... [0010] 00 . [2006/05/25 12:37:45.509792, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83311d0 [2006/05/25 12:37:45.509934, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.510044, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.510433, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.510668, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:45.510798, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:45.510941, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:45.511047, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:3745(call_trans2setfsinfo) call_trans2setfsinfo: for service [share_00163e169be1] [2006/05/25 12:37:45.511155, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:3811(call_trans2setfsinfo) call_trans2setfsinfo: set unix_info info. major = 1, minor = 0 cap_low = 0x15b, cap_high = 0x0nsize=55 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=57530 smb_pid=62957 smb_uid=50543 smb_mid=162 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:45.511895, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:45.512061, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 82 [2006/05/25 12:37:45.512189, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x52 [2006/05/25 12:37:45.512285, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 162 of length 86 (0 toread) [2006/05/25 12:37:45.512374, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.512433, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=82 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=62958 smb_uid=50436 smb_mid=163 smt_wct=15 smb_vwv[ 0]= 4 (0x4) smb_vwv[ 1]= 12 (0xC) smb_vwv[ 2]= 4 (0x4) smb_vwv[ 3]= 100 (0x64) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 4 (0x4) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 12 (0xC) smb_vwv[12]= 70 (0x46) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 4 (0x4) smb_bcc=17 [2006/05/25 12:37:45.513342, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 01 00 00 00 5B 01 00 00 00 00 00 ........ .[...... [0010] 00 . [2006/05/25 12:37:45.513583, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:45.513793, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.513906, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.514298, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.514493, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:45.514601, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:45.514891, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:45.515005, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:3745(call_trans2setfsinfo) call_trans2setfsinfo: for service [share_00163e27169a] [2006/05/25 12:37:45.515115, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:3811(call_trans2setfsinfo) call_trans2setfsinfo: set unix_info info. major = 1, minor = 0 cap_low = 0x15b, cap_high = 0x0nsize=55 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=62958 smb_uid=50436 smb_mid=163 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:45.515863, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:45.516031, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:45.516158, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:45.516257, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 163 of length 88 (0 toread) [2006/05/25 12:37:45.516347, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.516406, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=164 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:45.517274, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:45.517516, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:45.517670, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.517783, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.518177, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.518363, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:45.518470, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:45.518602, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:45.518755, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:45.518884, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:45.518988, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:45.519103, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:45.519230, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:45.519328, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:45.519420, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:45.519513, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:45.519614, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:45.519889, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:45.520017, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.520123, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:45.520218, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.520308, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.520396, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.520705, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:45.520825, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:45.520921, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:45.521021, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.521112, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.521289, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:45.521401, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:45.521493, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:45.521583, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:45.521728, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:45.521848, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:45.521948, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:45.522043, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:45.522136, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:45.522236, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:45.522329, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:45.522425, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:45.522518, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:45.522608, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:45.522789, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.522882, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.523037, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:45.523147, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:45.523250, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:45.523351, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:45.523495, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.523612, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.523758, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:45.523922, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:45.524031, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.524131, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:45.524224, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.524312, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.524399, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.524567, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.524781, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:45.524902, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:45.524998, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:45.525106, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:45.525337, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:45.525560, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:45.526060, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:45.526163, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:45.526262, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:45.526379, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:45.526507, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:45.526605, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:45.526746, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:45.526865, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8337240 now at offset 0 [2006/05/25 12:37:45.526988, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:45.527094, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:45.527194, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:45.527289, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:45.527392, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:45.527486, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:45.527573, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:45.527693, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:45.527803, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8337240 now at offset -2147483648 [2006/05/25 12:37:45.527917, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:45.528013, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:45.528107, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:45.528200, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:45.528296, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:45.528384, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:45.528471, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:45.528557, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:45.528737, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8337240 now at offset -1 [2006/05/25 12:37:45.528851, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:45.528943, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:45.529051, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:45.529148, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:45.529237, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.529296, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=164 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:45.530036, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:45.531543, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:45.531773, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 82 [2006/05/25 12:37:45.531906, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x52 [2006/05/25 12:37:45.532006, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 164 of length 86 (0 toread) [2006/05/25 12:37:45.532096, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.532154, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=82 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=62971 smb_uid=15198 smb_mid=165 smt_wct=15 smb_vwv[ 0]= 4 (0x4) smb_vwv[ 1]= 12 (0xC) smb_vwv[ 2]= 4 (0x4) smb_vwv[ 3]= 100 (0x64) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 4 (0x4) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 12 (0xC) smb_vwv[12]= 70 (0x46) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 4 (0x4) smb_bcc=17 [2006/05/25 12:37:45.533092, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 01 00 00 00 5B 01 00 00 00 00 00 ........ .[...... [0010] 00 . [2006/05/25 12:37:45.533333, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:45.533467, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.533578, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.534009, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.534200, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:45.534311, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:45.534451, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:45.534557, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:3745(call_trans2setfsinfo) call_trans2setfsinfo: for service [share_00163e645be3] [2006/05/25 12:37:45.534728, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:3811(call_trans2setfsinfo) call_trans2setfsinfo: set unix_info info. major = 1, minor = 0 cap_low = 0x15b, cap_high = 0x0nsize=55 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=62971 smb_uid=15198 smb_mid=165 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:45.535428, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:45.535588, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 82 [2006/05/25 12:37:45.535808, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x52 [2006/05/25 12:37:45.535916, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 165 of length 86 (0 toread) [2006/05/25 12:37:45.536008, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.536067, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=82 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=45998 smb_pid=62975 smb_uid=56017 smb_mid=166 smt_wct=15 smb_vwv[ 0]= 4 (0x4) smb_vwv[ 1]= 12 (0xC) smb_vwv[ 2]= 4 (0x4) smb_vwv[ 3]= 100 (0x64) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 4 (0x4) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 12 (0xC) smb_vwv[12]= 70 (0x46) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 4 (0x4) smb_bcc=17 [2006/05/25 12:37:45.536951, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 01 00 00 00 5B 01 00 00 00 00 00 ........ .[...... [0010] 00 . [2006/05/25 12:37:45.537196, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339ce0 [2006/05/25 12:37:45.537325, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.537433, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.537856, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.538039, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:45.538143, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:45.538278, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:45.538386, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:3745(call_trans2setfsinfo) call_trans2setfsinfo: for service [share_00163e6eaf85] [2006/05/25 12:37:45.538493, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:3811(call_trans2setfsinfo) call_trans2setfsinfo: set unix_info info. major = 1, minor = 0 cap_low = 0x15b, cap_high = 0x0nsize=55 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=45998 smb_pid=62975 smb_uid=56017 smb_mid=166 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:45.539228, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:45.539386, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 82 [2006/05/25 12:37:45.539513, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x52 [2006/05/25 12:37:45.539610, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 166 of length 86 (0 toread) [2006/05/25 12:37:45.539737, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.539798, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=82 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62421 smb_pid=62977 smb_uid=17371 smb_mid=167 smt_wct=15 smb_vwv[ 0]= 4 (0x4) smb_vwv[ 1]= 12 (0xC) smb_vwv[ 2]= 4 (0x4) smb_vwv[ 3]= 100 (0x64) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 4 (0x4) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 12 (0xC) smb_vwv[12]= 70 (0x46) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 4 (0x4) smb_bcc=17 [2006/05/25 12:37:45.540646, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 01 00 00 00 5B 01 00 00 00 00 00 ........ .[...... [0010] 00 . [2006/05/25 12:37:45.540878, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83439d0 [2006/05/25 12:37:45.541003, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.541105, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.541491, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.541705, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:45.541822, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:45.541960, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:45.542064, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:3745(call_trans2setfsinfo) call_trans2setfsinfo: for service [share_00163e27f1ff] [2006/05/25 12:37:45.542169, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:3811(call_trans2setfsinfo) call_trans2setfsinfo: set unix_info info. major = 1, minor = 0 cap_low = 0x15b, cap_high = 0x0nsize=55 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62421 smb_pid=62977 smb_uid=17371 smb_mid=167 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:45.542956, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:45.543115, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.543237, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.543333, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 167 of length 72 (0 toread) [2006/05/25 12:37:45.543424, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.543491, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62913 smb_pid=62953 smb_uid=48732 smb_mid=168 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.544369, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 04 01 ... [2006/05/25 12:37:45.544521, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8331568 [2006/05/25 12:37:45.544692, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.544813, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.545199, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.545378, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:45.545484, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:45.545613, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:45.545773, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 260 [2006/05/25 12:37:45.545886, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 260 [2006/05/25 12:37:45.545998, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 8, useable_space = 16408 [2006/05/25 12:37:45.546099, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 8, paramsize = 0, datasize = 8 [2006/05/25 12:37:45.546192, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.546250, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=64 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62913 smb_pid=62953 smb_uid=48732 smb_mid=168 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 8 (0x8) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 8 (0x8) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=9 [2006/05/25 12:37:45.547016, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 00 00 00 20 00 00 00 ..... .. . [2006/05/25 12:37:45.547236, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 260 [2006/05/25 12:37:45.547405, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:45.547526, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:45.547656, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 168 of length 78 (0 toread) [2006/05/25 12:37:45.547760, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.547820, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=30290 smb_pid=62911 smb_uid=52240 smb_mid=169 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:45.548659, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 01 00 00 00 00 00 00 ........ . [2006/05/25 12:37:45.548833, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8314dc0 [2006/05/25 12:37:45.548968, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10004, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.549075, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1012 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10004 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.549462, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10004 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.549705, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10004,10004), gid=(0,60001) [2006/05/25 12:37:45.549822, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:45.549959, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:45.550065, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2006/05/25 12:37:45.550172, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:45.550273, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:45.550367, 3, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e577f30] [2006/05/25 12:37:45.550485, 10, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e577f30] [2006/05/25 12:37:45.550586, 3, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:45.550749, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e577f30/. hash 0x7445acdb [2006/05/25 12:37:45.550879, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2006/05/25 12:37:45.550990, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=4000 [2006/05/25 12:37:45.551091, 8, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:45.551185, 8, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:45.551280, 8, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:45.551382, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:4802(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2006/05/25 12:37:45.551484, 9, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 16406 [2006/05/25 12:37:45.551581, 9, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2006/05/25 12:37:45.551721, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.551787, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=30290 smb_pid=62911 smb_uid=52240 smb_mid=169 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2006/05/25 12:37:45.552447, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 D0 41 18 AF F7 7F C6 01 D0 41 18 ......A. ......A. [0010] AF F7 7F C6 01 D0 41 18 AF F7 7F C6 01 D0 41 18 ......A. ......A. [0020] AF F7 7F C6 01 10 00 00 00 00 00 00 00 00 00 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2006/05/25 12:37:45.553138, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.553281, 6, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.553381, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 169 of length 72 (0 toread) [2006/05/25 12:37:45.553471, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.553529, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=57530 smb_pid=62957 smb_uid=50543 smb_mid=170 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.554413, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 04 01 ... [2006/05/25 12:37:45.554573, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83311d0 [2006/05/25 12:37:45.554766, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.554881, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.555268, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.555447, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:45.555553, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:45.555745, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:45.555864, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 260 [2006/05/25 12:37:45.555976, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 260 [2006/05/25 12:37:45.556087, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 8, useable_space = 16408 [2006/05/25 12:37:45.556187, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 8, paramsize = 0, datasize = 8 [2006/05/25 12:37:45.556280, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.556337, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=64 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=57530 smb_pid=62957 smb_uid=50543 smb_mid=170 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 8 (0x8) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 8 (0x8) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=9 [2006/05/25 12:37:45.557047, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 00 00 00 20 00 00 00 ..... .. . [2006/05/25 12:37:45.557240, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 260 [2006/05/25 12:37:45.557413, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.557535, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.557690, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 170 of length 72 (0 toread) [2006/05/25 12:37:45.557799, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.557861, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=62958 smb_uid=50436 smb_mid=171 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.558720, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 04 01 ... [2006/05/25 12:37:45.558874, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:45.559000, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.559109, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.559498, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.559730, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:45.559840, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:45.559976, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:45.560080, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 260 [2006/05/25 12:37:45.560183, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 260 [2006/05/25 12:37:45.560291, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 8, useable_space = 16408 [2006/05/25 12:37:45.560385, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 8, paramsize = 0, datasize = 8 [2006/05/25 12:37:45.560477, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.560543, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=64 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=62958 smb_uid=50436 smb_mid=171 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 8 (0x8) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 8 (0x8) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=9 [2006/05/25 12:37:45.561260, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 00 00 00 20 00 00 00 ..... .. . [2006/05/25 12:37:45.561454, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 260 [2006/05/25 12:37:45.561615, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:45.561777, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:45.561875, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 171 of length 88 (0 toread) [2006/05/25 12:37:45.561964, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.562023, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=172 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:45.562937, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:45.563176, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:45.563304, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.563412, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.563840, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.564030, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:45.564143, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:45.564278, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:45.564402, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:45.564520, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:45.564671, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:45.564802, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:45.564927, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:45.565026, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:45.565118, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:45.565211, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:45.565313, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:45.565522, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:45.565702, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.565824, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:45.565921, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.566011, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.566100, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.566366, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:45.566471, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:45.566564, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:45.566697, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.566791, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.566970, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:45.567085, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:45.567189, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:45.567281, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:45.567379, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:45.567489, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:45.567589, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:45.567722, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:45.567821, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:45.567921, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:45.568018, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:45.568115, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:45.568208, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:45.568297, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:45.568385, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.568472, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.568618, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:45.568801, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:45.568907, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:45.569011, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:45.569150, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.569268, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.569363, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:45.569518, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:45.569685, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.569800, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:45.569895, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.569985, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.570074, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.570243, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.570347, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:45.570454, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:45.570549, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:45.570708, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:45.570946, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:45.571175, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:45.571743, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:45.571854, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:45.571947, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:45.572059, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:45.572185, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:45.572282, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:45.572387, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:45.572503, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8336e78 now at offset 0 [2006/05/25 12:37:45.572706, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:45.572833, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:45.572936, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:45.573031, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:45.573135, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:45.573228, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:45.573317, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:45.573404, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:45.573509, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8336e78 now at offset -2147483648 [2006/05/25 12:37:45.573647, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:45.573764, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:45.573864, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:45.573959, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:45.574054, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:45.574142, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:45.574230, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:45.574315, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:45.574448, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8336e78 now at offset -1 [2006/05/25 12:37:45.574553, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:45.574720, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:45.574845, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:45.574960, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:45.575055, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.575114, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=172 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:45.575824, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:45.577329, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:45.577523, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.577685, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.577790, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 172 of length 72 (0 toread) [2006/05/25 12:37:45.577882, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.577939, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=62971 smb_uid=15198 smb_mid=173 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.578815, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 04 01 ... [2006/05/25 12:37:45.578973, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:45.579115, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.579227, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.579679, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.579893, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:45.580009, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:45.580148, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:45.580255, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 260 [2006/05/25 12:37:45.580364, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 260 [2006/05/25 12:37:45.580477, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 8, useable_space = 16408 [2006/05/25 12:37:45.580574, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 8, paramsize = 0, datasize = 8 [2006/05/25 12:37:45.580736, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.580803, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=64 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=62971 smb_uid=15198 smb_mid=173 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 8 (0x8) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 8 (0x8) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=9 [2006/05/25 12:37:45.581461, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 00 00 00 20 00 00 00 ..... .. . [2006/05/25 12:37:45.581687, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 260 [2006/05/25 12:37:45.581870, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.581992, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.582089, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 173 of length 72 (0 toread) [2006/05/25 12:37:45.582182, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.582241, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=45998 smb_pid=62975 smb_uid=56017 smb_mid=174 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.583169, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 04 01 ... [2006/05/25 12:37:45.583324, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339ce0 [2006/05/25 12:37:45.583451, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.583560, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.583981, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.584167, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:45.584273, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:45.584412, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:45.584516, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 260 [2006/05/25 12:37:45.584647, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 260 [2006/05/25 12:37:45.584781, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 8, useable_space = 16408 [2006/05/25 12:37:45.584880, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 8, paramsize = 0, datasize = 8 [2006/05/25 12:37:45.584972, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.585030, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=64 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=45998 smb_pid=62975 smb_uid=56017 smb_mid=174 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 8 (0x8) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 8 (0x8) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=9 [2006/05/25 12:37:45.585736, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 00 00 00 20 00 00 00 ..... .. . [2006/05/25 12:37:45.585927, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 260 [2006/05/25 12:37:45.586097, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.586216, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.586311, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 174 of length 72 (0 toread) [2006/05/25 12:37:45.586400, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.586458, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62421 smb_pid=62977 smb_uid=17371 smb_mid=175 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.587336, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 04 01 ... [2006/05/25 12:37:45.587489, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83439d0 [2006/05/25 12:37:45.587614, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.587765, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.588155, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.588337, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:45.588447, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:45.588582, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:45.588719, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 260 [2006/05/25 12:37:45.588830, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 260 [2006/05/25 12:37:45.588938, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 8, useable_space = 16408 [2006/05/25 12:37:45.589036, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 8, paramsize = 0, datasize = 8 [2006/05/25 12:37:45.589127, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.589198, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=64 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62421 smb_pid=62977 smb_uid=17371 smb_mid=175 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 8 (0x8) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 8 (0x8) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=9 [2006/05/25 12:37:45.589901, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 00 00 00 20 00 00 00 ..... .. . [2006/05/25 12:37:45.590094, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 260 [2006/05/25 12:37:45.590258, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.590372, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.590466, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 175 of length 72 (0 toread) [2006/05/25 12:37:45.590556, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.590614, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62913 smb_pid=62953 smb_uid=48732 smb_mid=176 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.591502, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 05 01 ... [2006/05/25 12:37:45.591691, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8331568 [2006/05/25 12:37:45.591829, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.591939, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.592328, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.592509, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:45.592615, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:45.592893, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:45.593010, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 261 [2006/05/25 12:37:45.593126, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 261 [2006/05/25 12:37:45.593252, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 20, useable_space = 16408 [2006/05/25 12:37:45.593356, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 20, paramsize = 0, datasize = 20 [2006/05/25 12:37:45.593448, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.593507, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62913 smb_pid=62953 smb_uid=48732 smb_mid=176 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 20 (0x14) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 20 (0x14) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=21 [2006/05/25 12:37:45.594225, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 2F 00 01 00 FF 00 00 00 08 00 00 00 4E 00 54 ./...... .....N.T [0010] 00 46 00 53 00 .F.S. [2006/05/25 12:37:45.594497, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 261 [2006/05/25 12:37:45.594692, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:45.594822, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:45.594921, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 176 of length 78 (0 toread) [2006/05/25 12:37:45.595011, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.595069, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=30290 smb_pid=62911 smb_uid=52240 smb_mid=177 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:45.595919, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:45.596080, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8314dc0 [2006/05/25 12:37:45.596204, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10004, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.596312, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1012 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10004 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.596749, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10004 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.596938, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10004,10004), gid=(0,60001) [2006/05/25 12:37:45.597046, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:45.597181, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:45.597285, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:45.597397, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:45.597499, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:45.597593, 3, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e577f30] [2006/05/25 12:37:45.597733, 10, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e577f30] [2006/05/25 12:37:45.597831, 3, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:45.597935, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e577f30/. hash 0x7445acdb [2006/05/25 12:37:45.598055, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:45.598166, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:45.598261, 8, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:45.598357, 8, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:45.598454, 8, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:45.598555, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:45.598683, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:45.598783, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:45.598873, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] A0 30 40 EB F7 7F C6 01 D0 41 18 AF F7 7F C6 01 .0@..... .A...... [0020] D0 41 18 AF F7 7F C6 01 14 27 00 00 00 00 00 00 .A...... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 06 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:45.599532, 9, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:45.599651, 9, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:45.599758, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.599820, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=30290 smb_pid=62911 smb_uid=52240 smb_mid=177 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:45.600477, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 A0 30 40 EB F7 7F C6 01 D0 41 18 ......0@ ......A. [0020] AF F7 7F C6 01 D0 41 18 AF F7 7F C6 01 14 27 00 ......A. ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 06 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:45.601274, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.601410, 6, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.601506, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 177 of length 72 (0 toread) [2006/05/25 12:37:45.601599, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.601772, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=57530 smb_pid=62957 smb_uid=50543 smb_mid=178 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.602584, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 05 01 ... [2006/05/25 12:37:45.602845, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83311d0 [2006/05/25 12:37:45.602991, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.603104, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.603502, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.603732, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:45.603846, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:45.603988, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:45.604093, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 261 [2006/05/25 12:37:45.604201, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 261 [2006/05/25 12:37:45.604325, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 20, useable_space = 16408 [2006/05/25 12:37:45.604429, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 20, paramsize = 0, datasize = 20 [2006/05/25 12:37:45.604519, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.604576, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=57530 smb_pid=62957 smb_uid=50543 smb_mid=178 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 20 (0x14) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 20 (0x14) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=21 [2006/05/25 12:37:45.605273, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 2F 00 01 00 FF 00 00 00 08 00 00 00 4E 00 54 ./...... .....N.T [0010] 00 46 00 53 00 .F.S. [2006/05/25 12:37:45.605542, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 261 [2006/05/25 12:37:45.605745, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.605873, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.605971, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 178 of length 72 (0 toread) [2006/05/25 12:37:45.606062, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.606120, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=62958 smb_uid=50436 smb_mid=179 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.607030, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 05 01 ... [2006/05/25 12:37:45.607183, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:45.607309, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.607418, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.607868, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.608060, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:45.608167, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:45.608304, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:45.608407, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 261 [2006/05/25 12:37:45.608513, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 261 [2006/05/25 12:37:45.608669, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 20, useable_space = 16408 [2006/05/25 12:37:45.608783, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 20, paramsize = 0, datasize = 20 [2006/05/25 12:37:45.608879, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.608937, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=62958 smb_uid=50436 smb_mid=179 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 20 (0x14) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 20 (0x14) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=21 [2006/05/25 12:37:45.609595, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 2F 00 01 00 FF 00 00 00 08 00 00 00 4E 00 54 ./...... .....N.T [0010] 00 46 00 53 00 .F.S. [2006/05/25 12:37:45.609890, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 261 [2006/05/25 12:37:45.610052, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:45.610168, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:45.610274, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 179 of length 88 (0 toread) [2006/05/25 12:37:45.610367, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.610426, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=180 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:45.611305, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:45.611547, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:45.611729, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.611839, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.612227, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.612407, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:45.612512, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:45.612768, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:45.612918, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:45.613047, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:45.613154, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:45.613267, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:45.613391, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:45.613489, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:45.613594, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:45.613733, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:45.613844, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:45.614061, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:45.614188, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.614295, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:45.614390, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.614481, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.614568, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.614875, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:45.614984, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:45.615075, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:45.615164, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.615249, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.615423, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:45.615536, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:45.615660, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:45.615777, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:45.615881, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:45.615995, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:45.616098, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:45.616197, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:45.616310, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:45.616414, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:45.616510, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:45.616606, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:45.616761, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:45.616858, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:45.616948, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.617035, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.617188, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:45.617298, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:45.617397, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:45.617499, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:45.617671, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.617810, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.617911, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:45.618067, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:45.618173, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.618276, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:45.618368, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:45.618458, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.618546, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.618765, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.618887, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:45.618996, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:45.619090, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:45.619198, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:45.619426, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:45.619686, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:45.620133, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:45.620232, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:45.620324, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:45.620435, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:45.620562, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:45.620697, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:45.620801, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:45.620916, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8337240 now at offset 0 [2006/05/25 12:37:45.621040, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:45.621144, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:45.621244, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:45.621336, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:45.621438, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:45.621549, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:45.621674, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:45.621769, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:45.621875, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8337240 now at offset -2147483648 [2006/05/25 12:37:45.621993, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:45.622087, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:45.622181, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:45.622272, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:45.622368, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:45.622457, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:45.622543, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:45.622704, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:45.622862, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8337240 now at offset -1 [2006/05/25 12:37:45.622968, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:45.623062, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:45.623173, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:45.623269, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:45.623360, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.623419, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=180 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:45.624168, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:45.625779, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:45.625985, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.626114, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.626211, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 180 of length 72 (0 toread) [2006/05/25 12:37:45.626303, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.626361, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=62971 smb_uid=15198 smb_mid=181 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.627245, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 05 01 ... [2006/05/25 12:37:45.627407, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:45.627539, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.627678, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.628073, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.628261, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:45.628379, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:45.628521, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:45.628655, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 261 [2006/05/25 12:37:45.628783, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 261 [2006/05/25 12:37:45.628914, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 20, useable_space = 16408 [2006/05/25 12:37:45.629018, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 20, paramsize = 0, datasize = 20 [2006/05/25 12:37:45.629111, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.629170, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=62971 smb_uid=15198 smb_mid=181 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 20 (0x14) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 20 (0x14) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=21 [2006/05/25 12:37:45.629916, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 2F 00 01 00 FF 00 00 00 08 00 00 00 4E 00 54 ./...... .....N.T [0010] 00 46 00 53 00 .F.S. [2006/05/25 12:37:45.630188, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 261 [2006/05/25 12:37:45.630355, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.630480, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.630578, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 181 of length 72 (0 toread) [2006/05/25 12:37:45.630725, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.630794, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=45998 smb_pid=62975 smb_uid=56017 smb_mid=182 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.631611, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 05 01 ... [2006/05/25 12:37:45.631801, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339ce0 [2006/05/25 12:37:45.631931, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.632048, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.632441, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.632701, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:45.632833, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:45.632972, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:45.633077, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 261 [2006/05/25 12:37:45.633186, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 261 [2006/05/25 12:37:45.633307, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 20, useable_space = 16408 [2006/05/25 12:37:45.633410, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 20, paramsize = 0, datasize = 20 [2006/05/25 12:37:45.633503, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.633561, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=45998 smb_pid=62975 smb_uid=56017 smb_mid=182 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 20 (0x14) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 20 (0x14) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=21 [2006/05/25 12:37:45.634262, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 2F 00 01 00 FF 00 00 00 08 00 00 00 4E 00 54 ./...... .....N.T [0010] 00 46 00 53 00 .F.S. [2006/05/25 12:37:45.634536, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 261 [2006/05/25 12:37:45.634806, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 68 [2006/05/25 12:37:45.634941, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x44 [2006/05/25 12:37:45.635038, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 182 of length 72 (0 toread) [2006/05/25 12:37:45.635129, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.635187, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=68 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62421 smb_pid=62977 smb_uid=17371 smb_mid=183 smt_wct=15 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 2 (0x2) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 3 (0x3) smb_bcc=3 [2006/05/25 12:37:45.636075, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 05 01 ... [2006/05/25 12:37:45.636224, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83439d0 [2006/05/25 12:37:45.636353, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.636460, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.636894, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.637083, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:45.637191, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:45.637325, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:45.637428, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:3706(call_trans2qfsinfo) call_trans2qfsinfo: level = 261 [2006/05/25 12:37:45.637532, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:3135(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 261 [2006/05/25 12:37:45.637680, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 0, data_sent_thistime = 20, useable_space = 16408 [2006/05/25 12:37:45.637792, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 0, data_to_send = 20, paramsize = 0, datasize = 20 [2006/05/25 12:37:45.637886, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.637944, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62421 smb_pid=62977 smb_uid=17371 smb_mid=183 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 20 (0x14) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 20 (0x14) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=21 [2006/05/25 12:37:45.638601, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 2F 00 01 00 FF 00 00 00 08 00 00 00 4E 00 54 ./...... .....N.T [0010] 00 46 00 53 00 .F.S. [2006/05/25 12:37:45.638898, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:3724(call_trans2qfsinfo) SMBtrans2 info_level = 261 [2006/05/25 12:37:45.639077, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 90 [2006/05/25 12:37:45.639196, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x5a [2006/05/25 12:37:45.639294, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 183 of length 94 (0 toread) [2006/05/25 12:37:45.639383, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:45.639441, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=90 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62953 smb_uid=48732 smb_mid=184 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=47 [2006/05/25 12:37:45.640011, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 49 .8...0.. .6.7.\.I [0020] 00 50 00 43 00 24 00 00 00 3F 3F 3F 3F 3F 00 .P.C.$.. .?????. [2006/05/25 12:37:45.640352, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:45.640470, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.640571, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.640709, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.640860, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:45.640978, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2006/05/25 12:37:45.641123, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service ipc$ [2006/05/25 12:37:45.641239, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:45.641338, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:45.641443, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key C4F7F303 [2006/05/25 12:37:45.641557, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8356680 [2006/05/25 12:37:45.641773, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:45.641855, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'C4F7F303' stored [2006/05/25 12:37:45.641953, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xc4f7f303 (3304583939) tcon_wire_id : 0x0000436d (17261) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:46 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:45.650213, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key C4F7F303 [2006/05/25 12:37:45.650358, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:45.650461, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:45.650562, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:45.650666, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xc4f7f303) stored [2006/05/25 12:37:45.650783, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000436d (17261) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xc4f7f303 (3304583939) tcon_wire_id : 0x0000436d (17261) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:46 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:46 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:45.991463, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:45.991806, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus7 [2006/05/25 12:37:45.992294, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2006/05/25 12:37:45.992539, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2006/05/25 12:37:45.992903, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus7 [2006/05/25 12:37:45.993142, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus7 [2006/05/25 12:37:45.993439, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:45.993739, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:45.993950, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:45.994165, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:45.994545, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:45.994896, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus7 [2006/05/25 12:37:45.995122, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus7 [2006/05/25 12:37:45.995397, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:45.995957, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.996267, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:45.997289, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:45.997848, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:45.998148, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:45.998395, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:45.998597, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:45.998992, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:45.999295, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:45.999698, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /var/volatile/tmp [2006/05/25 12:37:45.999989, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service IPC$ initially as user Marcus7 (uid=10007, gid=60001) (pid 3258) [2006/05/25 12:37:46.000326, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:46.000551, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:46.000862, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key C4F7F303 [2006/05/25 12:37:46.001134, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb832ec28 [2006/05/25 12:37:46.001447, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:46.001686, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'C4F7F303' stored [2006/05/25 12:37:46.001949, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xc4f7f303 (3304583939) tcon_wire_id : 0x0000436d (17261) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:46 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x3d8d865a (1032685146) [2006/05/25 12:37:46.016494, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key C4F7F303 [2006/05/25 12:37:46.016794, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:46.016989, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:46.017182, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:46.017296, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xc4f7f303) stored [2006/05/25 12:37:46.017467, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000436d (17261) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xc4f7f303 (3304583939) tcon_wire_id : 0x0000436d (17261) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:46 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x3d8d865a (1032685146) status : NT_STATUS_OK idle_time : Thu May 25 12:37:46 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:46.357995, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2006/05/25 12:37:46.358248, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:46.358392, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=17261 smb_pid=62953 smb_uid=48732 smb_mid=184 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2006/05/25 12:37:46.359743, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2006/05/25 12:37:46.360220, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 90 [2006/05/25 12:37:46.360485, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x5a [2006/05/25 12:37:46.360788, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 184 of length 94 (0 toread) [2006/05/25 12:37:46.361216, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:46.361384, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=90 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62957 smb_uid=50543 smb_mid=185 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=47 [2006/05/25 12:37:46.364529, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 49 .8...0.. .6.7.\.I [0020] 00 50 00 43 00 24 00 00 00 3F 3F 3F 3F 3F 00 .P.C.$.. .?????. [2006/05/25 12:37:46.365780, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:46.366039, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:46.366247, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:46.366461, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:46.366848, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:46.367183, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2006/05/25 12:37:46.367514, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service ipc$ [2006/05/25 12:37:46.367868, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:46.368132, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:46.368371, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key EB9CE059 [2006/05/25 12:37:46.368688, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8344360 [2006/05/25 12:37:46.369081, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:46.369287, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'EB9CE059' stored [2006/05/25 12:37:46.369537, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xeb9ce059 (3952926809) tcon_wire_id : 0x000003b6 (950) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:46 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:46.399443, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key EB9CE059 [2006/05/25 12:37:46.399714, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:46.399908, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:46.400103, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:46.400219, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xeb9ce059) stored [2006/05/25 12:37:46.400389, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x000003b6 (950) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xeb9ce059 (3952926809) tcon_wire_id : 0x000003b6 (950) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:46 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:46 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:46.740434, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:46.740830, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus3 [2006/05/25 12:37:46.741420, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2006/05/25 12:37:46.741754, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2006/05/25 12:37:46.742005, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus3 [2006/05/25 12:37:46.742260, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus3 [2006/05/25 12:37:46.742588, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:46.742915, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:46.743146, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:46.743405, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:46.743911, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:46.744223, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus3 [2006/05/25 12:37:46.744443, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus3 [2006/05/25 12:37:46.744785, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:46.745298, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:46.746894, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:46.748079, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:46.748574, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:46.748921, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:46.749138, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:46.749355, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:46.749776, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:46.750484, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:46.750905, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /var/volatile/tmp [2006/05/25 12:37:46.751159, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service IPC$ initially as user Marcus3 (uid=10003, gid=60001) (pid 3258) [2006/05/25 12:37:46.751440, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:46.751759, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:46.752051, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key EB9CE059 [2006/05/25 12:37:46.752309, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb83575f8 [2006/05/25 12:37:46.752616, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:46.752867, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'EB9CE059' stored [2006/05/25 12:37:46.753113, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xeb9ce059 (3952926809) tcon_wire_id : 0x000003b6 (950) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:46 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x1ec262c4 (516055748) [2006/05/25 12:37:46.778564, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key EB9CE059 [2006/05/25 12:37:46.780337, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:46.780539, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:46.780781, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:46.780901, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xeb9ce059) stored [2006/05/25 12:37:46.781073, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x000003b6 (950) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xeb9ce059 (3952926809) tcon_wire_id : 0x000003b6 (950) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:46 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x1ec262c4 (516055748) status : NT_STATUS_OK idle_time : Thu May 25 12:37:46 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:47.124221, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2006/05/25 12:37:47.124466, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:47.124605, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=950 smb_pid=62957 smb_uid=50543 smb_mid=185 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2006/05/25 12:37:47.126256, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2006/05/25 12:37:47.126852, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 90 [2006/05/25 12:37:47.127164, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x5a [2006/05/25 12:37:47.127412, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 185 of length 94 (0 toread) [2006/05/25 12:37:47.127783, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:47.127946, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=90 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62958 smb_uid=50436 smb_mid=186 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=47 [2006/05/25 12:37:47.129297, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 49 .8...0.. .6.7.\.I [0020] 00 50 00 43 00 24 00 00 00 3F 3F 3F 3F 3F 00 .P.C.$.. .?????. [2006/05/25 12:37:47.130325, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:47.130612, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:47.130995, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:47.131594, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:47.132019, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:47.132265, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2006/05/25 12:37:47.132561, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service ipc$ [2006/05/25 12:37:47.132885, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:47.133154, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:47.133416, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key E45BCA3F [2006/05/25 12:37:47.133839, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb83585d0 [2006/05/25 12:37:47.134197, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:47.134340, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'E45BCA3F' stored [2006/05/25 12:37:47.134525, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xe45bca3f (3831220799) tcon_wire_id : 0x00004125 (16677) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:47 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:47.141857, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key E45BCA3F [2006/05/25 12:37:47.142077, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:47.142263, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:47.142457, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:47.142571, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xe45bca3f) stored [2006/05/25 12:37:47.142826, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00004125 (16677) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xe45bca3f (3831220799) tcon_wire_id : 0x00004125 (16677) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:47 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:47 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:47.483352, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:47.483719, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus1 [2006/05/25 12:37:47.484323, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2006/05/25 12:37:47.484604, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2006/05/25 12:37:47.484963, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus1 [2006/05/25 12:37:47.485227, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus1 [2006/05/25 12:37:47.485569, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:47.485915, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:47.486159, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:47.486394, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:47.489587, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:47.489982, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus1 [2006/05/25 12:37:47.490271, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus1 [2006/05/25 12:37:47.490590, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:47.491191, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:47.491456, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:47.493138, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:47.493522, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:47.525411, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:47.525580, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:47.525785, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:47.525974, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:47.526154, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:47.526351, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /var/volatile/tmp [2006/05/25 12:37:47.526472, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service IPC$ initially as user Marcus1 (uid=10001, gid=60001) (pid 3258) [2006/05/25 12:37:47.526614, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:47.526858, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:47.526973, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key E45BCA3F [2006/05/25 12:37:47.527087, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8358038 [2006/05/25 12:37:47.527244, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:47.527320, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'E45BCA3F' stored [2006/05/25 12:37:47.527417, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xe45bca3f (3831220799) tcon_wire_id : 0x00004125 (16677) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:47 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x1dd855d9 (500717017) [2006/05/25 12:37:47.529151, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key E45BCA3F [2006/05/25 12:37:47.529299, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:47.529411, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:47.529523, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:47.529601, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xe45bca3f) stored [2006/05/25 12:37:47.529785, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00004125 (16677) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xe45bca3f (3831220799) tcon_wire_id : 0x00004125 (16677) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:47 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x1dd855d9 (500717017) status : NT_STATUS_OK idle_time : Thu May 25 12:37:47 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:47.869451, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2006/05/25 12:37:47.869736, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:47.869899, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=16677 smb_pid=62958 smb_uid=50436 smb_mid=186 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2006/05/25 12:37:47.871218, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2006/05/25 12:37:47.871732, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 176 [2006/05/25 12:37:47.872019, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xb0 [2006/05/25 12:37:47.872229, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 186 of length 180 (0 toread) [2006/05/25 12:37:47.872606, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:47.872814, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=176 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=30290 smb_pid=62987 smb_uid=52240 smb_mid=187 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 100 (0x64) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 6 (0x6) smb_bcc=111 [2006/05/25 12:37:47.875005, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 00 00 00 00 00 00 FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF 67 42 8A 24 23 ........ ...gB.$# [0020] 84 D1 01 FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0040] FF FF FF 01 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 FF ........ ........ [0060] 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A....... ....... [2006/05/25 12:37:47.877219, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8314dc0 [2006/05/25 12:37:47.877511, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10004, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:47.877799, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1012 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10004 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:47.878878, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10004 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:47.879338, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10004,10004), gid=(0,60001) [2006/05/25 12:37:47.879601, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:47.879988, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:47.880293, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:47.880568, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:47.880889, 3, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e577f30] [2006/05/25 12:37:47.881145, 10, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e577f30] [2006/05/25 12:37:47.881380, 3, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:47.881679, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:8324(call_trans2setfilepathinfo) call_trans2setfilepathinfo(6) . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:47.881953, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:7901(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:47.882190, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:7143(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC: name = . size = 0, uid = 4294967295, gid = 4294967295, raw perms = 040777 [2006/05/25 12:37:47.882473, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:7209(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC setting mode 0777 for file . [2006/05/25 12:37:47.882904, 6, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:5892(smb_set_file_size) smb_set_file_size: size: 0 t2_rep: params_sent_thistime = 2, data_sent_thistime = 0, useable_space = 16408 [2006/05/25 12:37:47.883221, 9, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 0, paramsize = 2, datasize = 0 [2006/05/25 12:37:47.883438, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:47.883566, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=58 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=30290 smb_pid=62987 smb_uid=52240 smb_mid=187 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=3 [2006/05/25 12:37:47.885377, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 ... [2006/05/25 12:37:47.906434, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:47.906822, 6, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:47.907024, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 187 of length 88 (0 toread) [2006/05/25 12:37:47.907203, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:47.907319, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=188 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:47.908997, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:47.909448, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:47.909747, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:47.909956, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:47.910757, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:47.911103, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:47.911301, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:47.911551, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:47.911845, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:47.912066, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:47.912253, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:47.912465, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:47.912763, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:47.912978, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:47.913162, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:47.913347, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:47.913545, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:47.914023, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:47.914239, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:47.914439, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:47.914619, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:47.914843, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:47.915017, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:47.915492, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:47.915767, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:47.915954, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:47.916129, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:47.916298, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:47.916615, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:47.916851, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:47.916975, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:47.917075, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:47.917175, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:47.917288, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:47.917388, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:47.917496, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:47.917592, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:47.917736, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:47.917840, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:47.917939, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:47.918033, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:47.918123, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:47.918211, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:47.918297, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:47.918448, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:47.918554, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:47.918704, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:47.918818, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:47.918957, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:47.919074, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:47.919172, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:47.919326, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:47.919431, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:47.919532, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:47.919651, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:47.919759, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:47.919851, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:47.920036, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:47.920142, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:47.920249, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:47.920343, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:47.920450, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:47.920724, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:47.920963, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:47.921404, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:47.921501, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:47.921591, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:47.921750, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:47.921892, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:47.921991, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:47.922082, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:47.922195, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8357030 now at offset 0 [2006/05/25 12:37:47.922318, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:47.922420, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:47.922519, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:47.922612, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:47.922836, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:47.922943, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:47.923033, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:47.923121, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:47.923228, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8357030 now at offset -2147483648 [2006/05/25 12:37:47.923347, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:47.923444, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:47.923539, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:47.923708, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:47.923829, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:47.923924, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:47.924010, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:47.924095, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:47.924230, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8357030 now at offset -1 [2006/05/25 12:37:47.924336, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:47.924425, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:47.924536, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:47.924664, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:47.924777, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:47.924840, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=188 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:47.925509, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:47.927242, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:47.927449, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 90 [2006/05/25 12:37:47.927577, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x5a [2006/05/25 12:37:47.927715, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 188 of length 94 (0 toread) [2006/05/25 12:37:47.927808, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:47.927866, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=90 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62971 smb_uid=15198 smb_mid=189 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=47 [2006/05/25 12:37:47.928390, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 49 .8...0.. .6.7.\.I [0020] 00 50 00 43 00 24 00 00 00 3F 3F 3F 3F 3F 00 .P.C.$.. .?????. [2006/05/25 12:37:47.928769, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:47.928895, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:47.928994, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:47.929085, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:47.929228, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:47.929345, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2006/05/25 12:37:47.929488, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service ipc$ [2006/05/25 12:37:47.929646, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:47.929775, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:47.929888, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key E2D62AEC [2006/05/25 12:37:47.930003, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb83586c8 [2006/05/25 12:37:47.930181, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:47.930259, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'E2D62AEC' stored [2006/05/25 12:37:47.930355, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xe2d62aec (3805686508) tcon_wire_id : 0x0000f036 (61494) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:48 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:47.936473, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key E2D62AEC [2006/05/25 12:37:47.936603, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:47.936754, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:47.936858, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:47.936919, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0xe2d62aec) stored [2006/05/25 12:37:47.937008, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000f036 (61494) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xe2d62aec (3805686508) tcon_wire_id : 0x0000f036 (61494) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:48 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:48 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:48.274317, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:48.274603, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus0 [2006/05/25 12:37:48.275177, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2006/05/25 12:37:48.275439, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2006/05/25 12:37:48.275695, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus0 [2006/05/25 12:37:48.275943, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus0 [2006/05/25 12:37:48.276239, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:48.276490, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:48.276810, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:48.277062, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:48.277496, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:48.277847, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus0 [2006/05/25 12:37:48.278102, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus0 [2006/05/25 12:37:48.278415, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:48.279038, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:48.279308, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:48.280363, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:48.280908, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:48.281195, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:48.281456, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:48.281709, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:48.282008, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:48.282294, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:48.282611, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /var/volatile/tmp [2006/05/25 12:37:48.282993, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service IPC$ initially as user Marcus0 (uid=10000, gid=60001) (pid 3258) [2006/05/25 12:37:48.283302, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:48.283543, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:48.283930, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key E2D62AEC [2006/05/25 12:37:48.284204, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb835a488 [2006/05/25 12:37:48.284492, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:48.284711, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key 'E2D62AEC' stored [2006/05/25 12:37:48.284985, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0xe2d62aec (3805686508) tcon_wire_id : 0x0000f036 (61494) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:48 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xd0dabe85 (3503996549) [2006/05/25 12:37:48.287976, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key E2D62AEC [2006/05/25 12:37:48.288212, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:48.288436, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:48.288761, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:48.288909, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0xe2d62aec) stored [2006/05/25 12:37:48.289130, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000f036 (61494) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0xe2d62aec (3805686508) tcon_wire_id : 0x0000f036 (61494) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:48 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xd0dabe85 (3503996549) status : NT_STATUS_OK idle_time : Thu May 25 12:37:48 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:48.670809, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2006/05/25 12:37:48.671023, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:48.671105, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=61494 smb_pid=62971 smb_uid=15198 smb_mid=189 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2006/05/25 12:37:48.671863, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2006/05/25 12:37:48.672168, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 90 [2006/05/25 12:37:48.672325, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x5a [2006/05/25 12:37:48.672437, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 189 of length 94 (0 toread) [2006/05/25 12:37:48.672542, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:48.672619, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=90 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62975 smb_uid=56017 smb_mid=190 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=47 [2006/05/25 12:37:48.673271, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 49 .8...0.. .6.7.\.I [0020] 00 50 00 43 00 24 00 00 00 3F 3F 3F 3F 3F 00 .P.C.$.. .?????. [2006/05/25 12:37:48.673797, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:48.673950, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:48.674065, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:48.674173, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:48.674331, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:48.674464, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2006/05/25 12:37:48.674657, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service ipc$ [2006/05/25 12:37:48.674798, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:48.674914, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:48.675039, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 187285D3 [2006/05/25 12:37:48.675169, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb835ac60 [2006/05/25 12:37:48.675356, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:48.675440, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '187285D3' stored [2006/05/25 12:37:48.675552, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x187285d3 (410158547) tcon_wire_id : 0x0000d169 (53609) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:49 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:48.681053, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 187285D3 [2006/05/25 12:37:48.681192, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:48.681310, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:48.681427, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:48.681499, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x187285d3) stored [2006/05/25 12:37:48.681597, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000d169 (53609) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x187285d3 (410158547) tcon_wire_id : 0x0000d169 (53609) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:49 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:49 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:49.028299, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:49.028563, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus6 [2006/05/25 12:37:49.029129, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2006/05/25 12:37:49.029389, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2006/05/25 12:37:49.029595, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus6 [2006/05/25 12:37:49.029899, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus6 [2006/05/25 12:37:49.030204, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:49.030483, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:49.030779, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:49.031057, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:49.031414, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:49.031725, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus6 [2006/05/25 12:37:49.031971, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus6 [2006/05/25 12:37:49.032321, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:49.032954, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:49.033280, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:49.034291, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:49.034761, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:49.035043, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:49.035315, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:49.035535, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:49.035946, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:49.036264, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:49.036685, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /var/volatile/tmp [2006/05/25 12:37:49.036982, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service IPC$ initially as user Marcus6 (uid=10006, gid=60001) (pid 3258) [2006/05/25 12:37:49.037280, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:49.037492, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:49.037793, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 187285D3 [2006/05/25 12:37:49.038097, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb835b648 [2006/05/25 12:37:49.038441, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:49.038603, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '187285D3' stored [2006/05/25 12:37:49.038902, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x187285d3 (410158547) tcon_wire_id : 0x0000d169 (53609) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:49 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x8f55f9b2 (2404776370) [2006/05/25 12:37:49.374429, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 187285D3 [2006/05/25 12:37:49.374787, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:49.375013, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:49.375224, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:49.375346, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x187285d3) stored [2006/05/25 12:37:49.375527, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x0000d169 (53609) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x187285d3 (410158547) tcon_wire_id : 0x0000d169 (53609) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:49 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0x8f55f9b2 (2404776370) status : NT_STATUS_OK idle_time : Thu May 25 12:37:49 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:49.379523, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2006/05/25 12:37:49.379773, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:49.379897, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=53609 smb_pid=62975 smb_uid=56017 smb_mid=190 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2006/05/25 12:37:49.381242, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2006/05/25 12:37:49.381765, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 90 [2006/05/25 12:37:49.382024, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x5a [2006/05/25 12:37:49.382216, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 190 of length 94 (0 toread) [2006/05/25 12:37:49.382408, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:49.382551, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=90 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=0 smb_pid=62977 smb_uid=17371 smb_mid=191 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=47 [2006/05/25 12:37:49.383864, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 5C 00 5C 00 31 00 39 00 32 00 2E 00 31 00 36 .\.\.1.9 .2...1.6 [0010] 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C 00 49 .8...0.. .6.7.\.I [0020] 00 50 00 43 00 24 00 00 00 3F 3F 3F 3F 3F 00 .P.C.$.. .?????. [2006/05/25 12:37:49.384833, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtconX (pid 3258) conn 0x0 [2006/05/25 12:37:49.385137, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:49.385354, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:49.385543, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:49.386001, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:49.386287, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:857(reply_tcon_and_X) Client requested device type [?????] for share [IPC$] [2006/05/25 12:37:49.386678, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1106(make_connection) making a connection to 'normal' service ipc$ [2006/05/25 12:37:49.386964, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:49.387210, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:49.387511, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 9716274B [2006/05/25 12:37:49.387904, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb835c2c8 [2006/05/25 12:37:49.388232, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:49.388381, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '9716274B' stored [2006/05/25 12:37:49.388602, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x9716274b (2534811467) tcon_wire_id : 0x00007ffe (32766) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:49 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) [2006/05/25 12:37:49.717398, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 9716274B [2006/05/25 12:37:49.717754, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:49.717992, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:49.718256, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:796(smbXsrv_tcon_create) [2006/05/25 12:37:49.718417, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:804(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x9716274b) stored [2006/05/25 12:37:49.718701, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00007ffe (32766) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x9716274b (2534811467) tcon_wire_id : 0x00007ffe (32766) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:49 2006 UTC share_name : NULL encryption_required : 0x00 (0) session_global_id : 0x00000000 (0) status : NT_STATUS_INTERNAL_ERROR idle_time : Thu May 25 12:37:49 2006 UTC compat : NULL encryption_desired : 0x00 (0) [2006/05/25 12:37:49.732142, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 192.168.0.1 (192.168.0.1) [2006/05/25 12:37:49.732419, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus2 [2006/05/25 12:37:49.733076, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2006/05/25 12:37:49.733383, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:612(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2006/05/25 12:37:49.733713, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus2 [2006/05/25 12:37:49.733996, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus2 [2006/05/25 12:37:49.734328, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:49.734580, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2006/05/25 12:37:49.734905, 3, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2006/05/25 12:37:49.735139, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2006/05/25 12:37:49.735519, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:49.735881, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:237(user_ok_token) user_ok_token: share IPC$ is ok for unix user Marcus2 [2006/05/25 12:37:49.736157, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:284(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user Marcus2 [2006/05/25 12:37:49.736506, 10, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2006/05/25 12:37:49.737153, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:49.737408, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:49.738510, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:49.739032, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:49.739309, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:49.739546, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:49.739851, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:49.740169, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:49.740449, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:163(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /var/volatile/tmp [2006/05/25 12:37:49.740810, 10, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:164(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /var/volatile/tmp [2006/05/25 12:37:49.741089, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:856(make_connection_snum) (ipv4:192.168.0.1:56705) connect to service IPC$ initially as user Marcus2 (uid=10002, gid=60001) (pid 3258) [2006/05/25 12:37:49.741391, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:49.741590, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:49.773257, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 9716274B [2006/05/25 12:37:49.773408, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb835b7b0 [2006/05/25 12:37:49.773559, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:672(smbXsrv_tcon_global_store) [2006/05/25 12:37:49.773705, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:674(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '9716274B' stored [2006/05/25 12:37:49.773835, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x9716274b (2534811467) tcon_wire_id : 0x00007ffe (32766) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:49 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xb9c9a25f (3116999263) [2006/05/25 12:37:50.066520, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 9716274B [2006/05/25 12:37:50.066799, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:50.067004, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:50.067228, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:849(smbXsrv_tcon_update) [2006/05/25 12:37:50.067353, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:857(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x9716274b) stored [2006/05/25 12:37:50.067533, 1, pid=3258, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:296(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x00007ffe (32766) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x9716274b (2534811467) tcon_wire_id : 0x00007ffe (32766) server_id: struct server_id pid : 0x0000000000000cba (3258) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0xb7455857e7a2b727 (-5240685456804104409) creation_time : Thu May 25 12:37:49 2006 UTC share_name : 'IPC$' encryption_required : 0x00 (0) session_global_id : 0xb9c9a25f (3116999263) status : NT_STATUS_OK idle_time : Thu May 25 12:37:49 2006 UTC compat : * encryption_desired : 0x00 (0) [2006/05/25 12:37:50.405167, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:1024(reply_tcon_and_X) tconX service=IPC$ [2006/05/25 12:37:50.405416, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.405538, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=32766 smb_pid=62977 smb_uid=17371 smb_mid=191 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2006/05/25 12:37:50.406944, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 49 50 43 00 00 00 00 IPC.... [2006/05/25 12:37:50.407439, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 136 [2006/05/25 12:37:50.407790, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x88 [2006/05/25 12:37:50.408152, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 191 of length 140 (0 toread) [2006/05/25 12:37:50.408379, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.408503, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=136 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=17261 smb_pid=62953 smb_uid=48732 smb_mid=192 smt_wct=15 smb_vwv[ 0]= 68 (0x44) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 68 (0x44) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=71 [2006/05/25 12:37:50.410503, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 03 00 5C 00 31 00 39 00 32 00 2E 00 31 .....\.1 .9.2...1 [0010] 00 36 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C .6.8...0 ...6.7.\ [0020] 00 73 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 .s.h.a.r .e._.0.0 [0030] 00 31 00 36 00 33 00 65 00 31 00 39 00 36 00 37 .1.6.3.e .1.9.6.7 [0040] 00 39 00 33 00 00 00 .9.3... [2006/05/25 12:37:50.411903, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8344200 [2006/05/25 12:37:50.412236, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.412497, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.413697, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.414195, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:50.414438, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /var/volatile/tmp [2006/05/25 12:37:50.414818, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /var/volatile/tmp [2006/05/25 12:37:50.415091, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:8607(call_trans2getdfsreferral) call_trans2getdfsreferral [2006/05/25 12:37:50.415361, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2006/05/25 12:37:50.415535, 1, pid=3258, effective(10007, 60001), real(10007, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\192.168.0.67\share_00163e196793' [2006/05/25 12:37:50.416599, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |192.168.0.67\share_00163e196793| after trimming \'s [2006/05/25 12:37:50.416875, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 192.168.0.67 [2006/05/25 12:37:50.417069, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: share_00163e196793 [2006/05/25 12:37:50.417377, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=msdfs] ../source3/smbd/msdfs.c:974(get_referred_path) get_referred_path: |share_00163e196793| in dfs path \192.168.0.67\share_00163e196793 is not a dfs root. [2006/05/25 12:37:50.417707, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8629) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2006/05/25 12:37:50.418023, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.418197, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=17261 smb_pid=62953 smb_uid=48732 smb_mid=192 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.419305, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.419708, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 136 [2006/05/25 12:37:50.420002, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x88 [2006/05/25 12:37:50.420360, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 192 of length 140 (0 toread) [2006/05/25 12:37:50.420616, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.420887, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=136 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=950 smb_pid=62957 smb_uid=50543 smb_mid=193 smt_wct=15 smb_vwv[ 0]= 68 (0x44) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 68 (0x44) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=71 [2006/05/25 12:37:50.422929, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 03 00 5C 00 31 00 39 00 32 00 2E 00 31 .....\.1 .9.2...1 [0010] 00 36 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C .6.8...0 ...6.7.\ [0020] 00 73 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 .s.h.a.r .e._.0.0 [0030] 00 31 00 36 00 33 00 65 00 31 00 36 00 39 00 62 .1.6.3.e .1.6.9.b [0040] 00 65 00 31 00 00 00 .e.1... [2006/05/25 12:37:50.424441, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb832ec28 [2006/05/25 12:37:50.424834, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.425111, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.426134, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.426681, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:50.427007, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:8607(call_trans2getdfsreferral) call_trans2getdfsreferral [2006/05/25 12:37:50.427277, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2006/05/25 12:37:50.427426, 1, pid=3258, effective(10003, 60001), real(10003, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\192.168.0.67\share_00163e169be1' [2006/05/25 12:37:50.428507, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |192.168.0.67\share_00163e169be1| after trimming \'s [2006/05/25 12:37:50.428779, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 192.168.0.67 [2006/05/25 12:37:50.429004, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: share_00163e169be1 [2006/05/25 12:37:50.429270, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=msdfs] ../source3/smbd/msdfs.c:974(get_referred_path) get_referred_path: |share_00163e169be1| in dfs path \192.168.0.67\share_00163e169be1 is not a dfs root. [2006/05/25 12:37:50.429525, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8629) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2006/05/25 12:37:50.429939, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.430121, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=950 smb_pid=62957 smb_uid=50543 smb_mid=193 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.431241, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.431589, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 136 [2006/05/25 12:37:50.431956, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x88 [2006/05/25 12:37:50.432334, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 193 of length 140 (0 toread) [2006/05/25 12:37:50.432615, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.432882, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=136 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=16677 smb_pid=62958 smb_uid=50436 smb_mid=194 smt_wct=15 smb_vwv[ 0]= 68 (0x44) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 68 (0x44) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=71 [2006/05/25 12:37:50.448490, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 03 00 5C 00 31 00 39 00 32 00 2E 00 31 .....\.1 .9.2...1 [0010] 00 36 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C .6.8...0 ...6.7.\ [0020] 00 73 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 .s.h.a.r .e._.0.0 [0030] 00 31 00 36 00 33 00 65 00 32 00 37 00 31 00 36 .1.6.3.e .2.7.1.6 [0040] 00 39 00 61 00 00 00 .9.a... [2006/05/25 12:37:50.449553, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83575f8 [2006/05/25 12:37:50.449870, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.450074, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.450890, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.451243, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:50.451448, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:8607(call_trans2getdfsreferral) call_trans2getdfsreferral [2006/05/25 12:37:50.451676, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2006/05/25 12:37:50.451806, 1, pid=3258, effective(10001, 60001), real(10001, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\192.168.0.67\share_00163e27169a' [2006/05/25 12:37:50.456148, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |192.168.0.67\share_00163e27169a| after trimming \'s [2006/05/25 12:37:50.456363, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 192.168.0.67 [2006/05/25 12:37:50.456543, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: share_00163e27169a [2006/05/25 12:37:50.456801, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=msdfs] ../source3/smbd/msdfs.c:974(get_referred_path) get_referred_path: |share_00163e27169a| in dfs path \192.168.0.67\share_00163e27169a is not a dfs root. [2006/05/25 12:37:50.457009, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8629) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2006/05/25 12:37:50.457215, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.457334, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=16677 smb_pid=62958 smb_uid=50436 smb_mid=194 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.458122, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.458388, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.458612, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.458883, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 194 of length 88 (0 toread) [2006/05/25 12:37:50.459071, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.459204, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=195 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.460891, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.461339, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.461568, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.461838, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.462740, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.463165, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:50.463370, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:50.463669, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:50.463970, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.464189, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.464379, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.464588, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.464895, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:50.465012, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:50.465110, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.465207, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.465314, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.465535, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:50.465704, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.465825, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.465923, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.466014, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.466103, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.466371, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.466479, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.466572, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.466764, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.466862, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.467043, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:50.467157, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.467250, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.467340, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:50.467440, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.467550, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:50.467706, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.467817, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.467916, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.468021, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:50.468116, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.468222, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.468319, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.468411, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.468500, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.468586, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.468781, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.468897, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.468998, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.469101, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:50.469240, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.469354, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.469448, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.469601, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.469742, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.469850, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.469945, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.470034, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.470122, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.470287, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.470387, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.470492, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.470587, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.470750, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.470987, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.471214, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.471831, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.471938, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.472028, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.472139, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.472272, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.472372, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.472467, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.472580, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8359498 now at offset 0 [2006/05/25 12:37:50.472756, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.472869, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.472968, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.473060, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.473164, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.473257, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.473345, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.473432, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.473544, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8359498 now at offset -2147483648 [2006/05/25 12:37:50.473782, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.473904, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.474008, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.474099, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.474195, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.474283, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.474368, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.474453, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.474588, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8359498 now at offset -1 [2006/05/25 12:37:50.474768, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.474866, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.474979, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.475078, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.475166, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.475223, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=195 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.475916, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.477493, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.477727, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 136 [2006/05/25 12:37:50.477860, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x88 [2006/05/25 12:37:50.477958, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 195 of length 140 (0 toread) [2006/05/25 12:37:50.478048, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.478106, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=136 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=61494 smb_pid=62971 smb_uid=15198 smb_mid=196 smt_wct=15 smb_vwv[ 0]= 68 (0x44) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 68 (0x44) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=71 [2006/05/25 12:37:50.478985, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 03 00 5C 00 31 00 39 00 32 00 2E 00 31 .....\.1 .9.2...1 [0010] 00 36 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C .6.8...0 ...6.7.\ [0020] 00 73 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 .s.h.a.r .e._.0.0 [0030] 00 31 00 36 00 33 00 65 00 36 00 34 00 35 00 62 .1.6.3.e .6.4.5.b [0040] 00 65 00 33 00 00 00 .e.3... [2006/05/25 12:37:50.479499, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8358038 [2006/05/25 12:37:50.479659, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.479777, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.480163, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.480350, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:50.480456, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /var/volatile/tmp [2006/05/25 12:37:50.480588, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /var/volatile/tmp [2006/05/25 12:37:50.480744, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:8607(call_trans2getdfsreferral) call_trans2getdfsreferral [2006/05/25 12:37:50.480856, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2006/05/25 12:37:50.480923, 1, pid=3258, effective(10000, 60001), real(10000, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\192.168.0.67\share_00163e645be3' [2006/05/25 12:37:50.483823, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |192.168.0.67\share_00163e645be3| after trimming \'s [2006/05/25 12:37:50.483959, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 192.168.0.67 [2006/05/25 12:37:50.484055, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: share_00163e645be3 [2006/05/25 12:37:50.484169, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=msdfs] ../source3/smbd/msdfs.c:974(get_referred_path) get_referred_path: |share_00163e645be3| in dfs path \192.168.0.67\share_00163e645be3 is not a dfs root. [2006/05/25 12:37:50.484282, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8629) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2006/05/25 12:37:50.484399, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.484465, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=61494 smb_pid=62971 smb_uid=15198 smb_mid=196 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.484891, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.485063, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.485205, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.485303, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 196 of length 78 (0 toread) [2006/05/25 12:37:50.485393, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.485450, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=30290 smb_pid=62991 smb_uid=52240 smb_mid=197 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.486374, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.486547, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8314dc0 [2006/05/25 12:37:50.486743, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10004, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.486863, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1012 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10004 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.487250, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10004 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.487435, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10004,10004), gid=(0,60001) [2006/05/25 12:37:50.487541, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:50.487726, 4, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:50.487847, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.487962, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.488064, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.488158, 3, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e577f30] [2006/05/25 12:37:50.488261, 10, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e577f30] [2006/05/25 12:37:50.488355, 3, pid=3258, effective(10004, 60001), real(10004, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:50.488458, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e577f30/. hash 0x7445acdb [2006/05/25 12:37:50.488579, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:50.488734, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:50.488837, 8, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.488931, 8, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.489026, 8, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.489128, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.489218, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.489314, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.489415, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] A0 74 5D 07 F8 7F C6 01 D0 41 18 AF F7 7F C6 01 .t]..... .A...... [0020] D0 41 18 AF F7 7F C6 01 14 27 00 00 00 00 00 00 .A...... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 06 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:50.490116, 9, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:50.490214, 9, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:50.490303, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.490362, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=30290 smb_pid=62991 smb_uid=52240 smb_mid=197 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:50.491051, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 A0 74 5D 07 F8 7F C6 01 D0 41 18 ......t] ......A. [0020] AF F7 7F C6 01 D0 41 18 AF F7 7F C6 01 14 27 00 ......A. ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 06 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.491879, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 136 [2006/05/25 12:37:50.492015, 6, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x88 [2006/05/25 12:37:50.492113, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 197 of length 140 (0 toread) [2006/05/25 12:37:50.492202, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.492259, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/lib/util.c:178(show_msg) size=136 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=53609 smb_pid=62975 smb_uid=56017 smb_mid=198 smt_wct=15 smb_vwv[ 0]= 68 (0x44) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 68 (0x44) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=71 [2006/05/25 12:37:50.493111, 10, pid=3258, effective(10004, 60001), real(10004, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 03 00 5C 00 31 00 39 00 32 00 2E 00 31 .....\.1 .9.2...1 [0010] 00 36 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C .6.8...0 ...6.7.\ [0020] 00 73 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 .s.h.a.r .e._.0.0 [0030] 00 31 00 36 00 33 00 65 00 36 00 65 00 61 00 66 .1.6.3.e .6.e.a.f [0040] 00 38 00 35 00 00 00 .8.5... [2006/05/25 12:37:50.493688, 3, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb835a488 [2006/05/25 12:37:50.493878, 4, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.493990, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.494375, 5, pid=3258, effective(10004, 60001), real(10004, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.494558, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:50.494706, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /var/volatile/tmp [2006/05/25 12:37:50.494843, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /var/volatile/tmp [2006/05/25 12:37:50.494946, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:8607(call_trans2getdfsreferral) call_trans2getdfsreferral [2006/05/25 12:37:50.495046, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2006/05/25 12:37:50.495110, 1, pid=3258, effective(10006, 60001), real(10006, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\192.168.0.67\share_00163e6eaf85' [2006/05/25 12:37:50.497922, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |192.168.0.67\share_00163e6eaf85| after trimming \'s [2006/05/25 12:37:50.498056, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 192.168.0.67 [2006/05/25 12:37:50.498152, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: share_00163e6eaf85 [2006/05/25 12:37:50.498287, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=msdfs] ../source3/smbd/msdfs.c:974(get_referred_path) get_referred_path: |share_00163e6eaf85| in dfs path \192.168.0.67\share_00163e6eaf85 is not a dfs root. [2006/05/25 12:37:50.498404, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8629) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2006/05/25 12:37:50.498519, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.498583, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=53609 smb_pid=62975 smb_uid=56017 smb_mid=198 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.499032, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.499213, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 136 [2006/05/25 12:37:50.499353, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x88 [2006/05/25 12:37:50.499450, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 198 of length 140 (0 toread) [2006/05/25 12:37:50.499539, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.499596, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=136 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=53249 smb_tid=32766 smb_pid=62977 smb_uid=17371 smb_mid=199 smt_wct=15 smb_vwv[ 0]= 68 (0x44) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 68 (0x44) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=71 [2006/05/25 12:37:50.500464, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 03 00 5C 00 31 00 39 00 32 00 2E 00 31 .....\.1 .9.2...1 [0010] 00 36 00 38 00 2E 00 30 00 2E 00 36 00 37 00 5C .6.8...0 ...6.7.\ [0020] 00 73 00 68 00 61 00 72 00 65 00 5F 00 30 00 30 .s.h.a.r .e._.0.0 [0030] 00 31 00 36 00 33 00 65 00 32 00 37 00 66 00 31 .1.6.3.e .2.7.f.1 [0040] 00 66 00 66 00 00 00 .f.f... [2006/05/25 12:37:50.501018, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb835b648 [2006/05/25 12:37:50.501160, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.501268, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.501687, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.501877, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:50.501992, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:8607(call_trans2getdfsreferral) call_trans2getdfsreferral [2006/05/25 12:37:50.502099, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/modules/vfs_default.c:182(vfswrap_get_dfs_referrals) [2006/05/25 12:37:50.502166, 1, pid=3258, effective(10002, 60001), real(10002, 0)] ../librpc/ndr/ndr.c:333(ndr_print_function_debug) dfs_GetDFSReferral: struct dfs_GetDFSReferral in: struct dfs_GetDFSReferral req: struct dfs_GetDFSReferral_in max_referral_level : 0x0003 (3) servername : '\192.168.0.67\share_00163e27f1ff' [2006/05/25 12:37:50.504943, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=msdfs] ../source3/smbd/msdfs.c:115(parse_dfs_path) parse_dfs_path: temp = |192.168.0.67\share_00163e27f1ff| after trimming \'s [2006/05/25 12:37:50.505098, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=msdfs] ../source3/smbd/msdfs.c:140(parse_dfs_path) parse_dfs_path: hostname: 192.168.0.67 [2006/05/25 12:37:50.505195, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=msdfs] ../source3/smbd/msdfs.c:182(parse_dfs_path) parse_dfs_path: servicename: share_00163e27f1ff [2006/05/25 12:37:50.505320, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=msdfs] ../source3/smbd/msdfs.c:974(get_referred_path) get_referred_path: |share_00163e27f1ff| in dfs path \192.168.0.67\share_00163e27f1ff is not a dfs root. [2006/05/25 12:37:50.505435, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(8629) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2006/05/25 12:37:50.505548, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.505612, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=32766 smb_pid=62977 smb_uid=17371 smb_mid=199 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.506053, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.506229, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.506363, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.506460, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 199 of length 78 (0 toread) [2006/05/25 12:37:50.506550, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.506607, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62913 smb_pid=62953 smb_uid=48732 smb_mid=200 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.507465, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 01 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.507691, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8331568 [2006/05/25 12:37:50.507847, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.507960, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.508348, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.508544, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:50.508717, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.508864, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.508973, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2006/05/25 12:37:50.509082, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.509182, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.509275, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:50.509379, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:50.509474, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.509575, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e196793/. hash 0x1f8c2aaa [2006/05/25 12:37:50.509754, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2006/05/25 12:37:50.509874, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=4000 [2006/05/25 12:37:50.509971, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.510064, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.510162, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.510266, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:4802(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2006/05/25 12:37:50.510368, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 16406 [2006/05/25 12:37:50.510465, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2006/05/25 12:37:50.510555, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.510613, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62913 smb_pid=62953 smb_uid=48732 smb_mid=200 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2006/05/25 12:37:50.511333, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 50 50 9D .....PP. .....PP. [0010] AF F7 7F C6 01 50 50 9D AF F7 7F C6 01 50 50 9D .....PP. .....PP. [0020] AF F7 7F C6 01 10 00 00 00 00 00 00 00 00 00 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2006/05/25 12:37:50.511930, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.512045, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.512136, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.512274, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:50.512426, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.512542, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.512697, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 200 of length 78 (0 toread) [2006/05/25 12:37:50.512809, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.512869, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=57530 smb_pid=62957 smb_uid=50543 smb_mid=201 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.513802, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 01 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.513970, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83311d0 [2006/05/25 12:37:50.514098, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.514201, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.514589, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.514814, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:50.514925, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:50.515072, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:50.515177, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2006/05/25 12:37:50.515284, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.515383, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.515475, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:50.515579, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:50.515726, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:50.515834, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e169be1/. hash 0xbc44d06d [2006/05/25 12:37:50.515954, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2006/05/25 12:37:50.516059, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=4000 [2006/05/25 12:37:50.516152, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.516246, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.516342, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.516445, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:4802(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2006/05/25 12:37:50.516544, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 16406 [2006/05/25 12:37:50.516668, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2006/05/25 12:37:50.516767, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.516827, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=57530 smb_pid=62957 smb_uid=50543 smb_mid=201 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2006/05/25 12:37:50.517482, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 20 13 ED AE F7 7F C6 01 20 13 ED ..... .. ..... .. [0010] AE F7 7F C6 01 20 13 ED AE F7 7F C6 01 20 13 ED ..... .. ..... .. [0020] AE F7 7F C6 01 10 00 00 00 00 00 00 00 00 00 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2006/05/25 12:37:50.518130, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.518265, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.518362, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 201 of length 78 (0 toread) [2006/05/25 12:37:50.518455, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.518514, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=62958 smb_uid=50436 smb_mid=202 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.519421, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 01 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.519587, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:50.519872, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.519990, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.520377, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.520557, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:50.520710, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:50.520854, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:50.520961, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2006/05/25 12:37:50.521070, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.521171, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.521264, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:50.521365, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:50.521476, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:50.521582, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e27169a/. hash 0x9886b71b [2006/05/25 12:37:50.521748, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2006/05/25 12:37:50.521861, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=4000 [2006/05/25 12:37:50.521957, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.522050, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.522146, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.522247, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4802(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2006/05/25 12:37:50.522347, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 16406 [2006/05/25 12:37:50.522442, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2006/05/25 12:37:50.522531, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.522589, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=62958 smb_uid=50436 smb_mid=202 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2006/05/25 12:37:50.523279, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 F0 48 92 AE F7 7F C6 01 F0 48 92 ......H. ......H. [0010] AE F7 7F C6 01 F0 48 92 AE F7 7F C6 01 F0 48 92 ......H. ......H. [0020] AE F7 7F C6 01 10 00 00 00 00 00 00 00 00 00 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2006/05/25 12:37:50.524003, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.524148, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.524245, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 202 of length 88 (0 toread) [2006/05/25 12:37:50.524336, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.524395, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=203 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.525317, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.525566, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.525754, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.525867, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.526253, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.526435, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:50.526540, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:50.526715, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:50.526842, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.526963, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.527065, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.527178, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.527301, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:50.527399, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:50.527490, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.527582, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.527722, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.527942, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:50.528067, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.528176, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.528270, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.528361, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.528449, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.528745, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.528868, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.528963, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.529051, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.529138, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.529315, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:50.529427, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.529519, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.529610, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:50.529825, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.529947, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:50.530045, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.530140, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.530232, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.530333, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:50.530427, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.530522, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.530663, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.530773, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.530863, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.530951, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.531106, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.531215, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.531313, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.531415, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:50.531553, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.531700, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.531797, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.531953, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.532059, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.532162, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.532255, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.532345, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.532433, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.532597, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.532733, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.532843, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.532939, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.533056, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.533283, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.533506, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.534059, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.534164, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.534257, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.534367, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.534497, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.534595, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.534765, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.534882, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb835ad90 now at offset 0 [2006/05/25 12:37:50.535006, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.535110, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.535208, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.535299, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.535401, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.535493, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.535581, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.535722, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.535843, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb835ad90 now at offset -2147483648 [2006/05/25 12:37:50.535963, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.536059, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.536153, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.536241, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.536333, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.536421, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.536506, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.536590, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.536764, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb835ad90 now at offset -1 [2006/05/25 12:37:50.536873, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.536966, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.537077, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.537174, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.537266, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.537324, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=203 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.538012, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.539541, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.539817, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.539950, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.540051, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 203 of length 78 (0 toread) [2006/05/25 12:37:50.540142, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.540199, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=62971 smb_uid=15198 smb_mid=204 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.541132, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 01 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.541308, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:50.541444, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.541554, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.541986, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.542175, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:50.542285, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.542421, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.542527, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2006/05/25 12:37:50.542663, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.542791, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.542890, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:50.542995, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:50.543091, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.543192, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e645be3/. hash 0xf81ba883 [2006/05/25 12:37:50.543310, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2006/05/25 12:37:50.543417, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=4000 [2006/05/25 12:37:50.543514, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.543607, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.543825, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.543946, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4802(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2006/05/25 12:37:50.544054, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 16406 [2006/05/25 12:37:50.544150, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2006/05/25 12:37:50.544242, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.544301, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=62971 smb_uid=15198 smb_mid=204 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2006/05/25 12:37:50.545028, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 20 5B 64 AE F7 7F C6 01 20 5B 64 ..... [d ..... [d [0010] AE F7 7F C6 01 20 5B 64 AE F7 7F C6 01 20 5B 64 ..... [d ..... [d [0020] AE F7 7F C6 01 10 00 00 00 00 00 00 00 00 00 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2006/05/25 12:37:50.545689, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.545841, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.545951, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 204 of length 78 (0 toread) [2006/05/25 12:37:50.546046, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.546104, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=45998 smb_pid=62975 smb_uid=56017 smb_mid=205 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.546985, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 01 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.547154, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339ce0 [2006/05/25 12:37:50.547283, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.547393, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.547817, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.548002, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:50.548108, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.548244, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.548349, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2006/05/25 12:37:50.548455, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.548555, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.548680, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:50.548800, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:50.548898, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.549004, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e6eaf85/. hash 0x4fccc8ba [2006/05/25 12:37:50.549133, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2006/05/25 12:37:50.549244, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=4000 [2006/05/25 12:37:50.549338, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.549431, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.549525, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.549674, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:4802(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2006/05/25 12:37:50.549790, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 16406 [2006/05/25 12:37:50.549887, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2006/05/25 12:37:50.549978, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.550035, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=45998 smb_pid=62975 smb_uid=56017 smb_mid=205 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2006/05/25 12:37:50.550733, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 B0 48 72 AF F7 7F C6 01 B0 48 72 ......Hr ......Hr [0010] AF F7 7F C6 01 B0 48 72 AF F7 7F C6 01 B0 48 72 ......Hr ......Hr [0020] AF F7 7F C6 01 10 00 00 00 00 00 00 00 00 00 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2006/05/25 12:37:50.551344, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2006/05/25 12:37:50.551476, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x23 [2006/05/25 12:37:50.551571, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 205 of length 39 (0 toread) [2006/05/25 12:37:50.551752, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.551825, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=30290 smb_pid=62991 smb_uid=52240 smb_mid=206 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.552223, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.552306, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtdis (pid 3258) conn 0xb8314dc0 [2006/05/25 12:37:50.552424, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.552539, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.552664, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.552815, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:50.552919, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:50.553049, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e577f30 [2006/05/25 12:37:50.553147, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:50.553240, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:50.553340, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 3145A9A9 [2006/05/25 12:37:50.553449, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb835b7b0 [2006/05/25 12:37:50.553569, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 3145A9A9 [2006/05/25 12:37:50.553781, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:50.553893, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:50.554011, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.554109, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.554197, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.554326, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:50.554420, 1, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1130(close_cnum) (ipv4:192.168.0.1:56705) closed connection to service share_00163e577f30 [2006/05/25 12:37:50.554683, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2006/05/25 12:37:50.554833, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2006/05/25 12:37:50.554938, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.555031, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.555118, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.555243, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:50.555372, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.555451, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=30290 smb_pid=62991 smb_uid=52240 smb_mid=206 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.555893, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.556075, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.556208, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.556301, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 206 of length 78 (0 toread) [2006/05/25 12:37:50.556393, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.556450, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62421 smb_pid=62977 smb_uid=17371 smb_mid=207 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.557327, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 07 01 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.557490, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83439d0 [2006/05/25 12:37:50.557615, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.557761, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.558147, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.558319, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:50.558423, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.558554, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.558694, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2006/05/25 12:37:50.558816, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.558921, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.559015, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:50.559131, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:50.559228, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.559334, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e27f1ff/. hash 0x1ebd96c7 [2006/05/25 12:37:50.559454, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=263 call=5 total_data=0 [2006/05/25 12:37:50.559561, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=263 max_data=4000 [2006/05/25 12:37:50.559724, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.559828, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.559924, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.560027, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:4802(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_FILE_ALL_INFORMATION [2006/05/25 12:37:50.560129, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 74, useable_space = 16406 [2006/05/25 12:37:50.560226, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 74, paramsize = 2, datasize = 74 [2006/05/25 12:37:50.560316, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.560374, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=134 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62421 smb_pid=62977 smb_uid=17371 smb_mid=207 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 74 (0x4A) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=79 [2006/05/25 12:37:50.561077, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 10 FA C0 AE F7 7F C6 01 10 FA C0 ........ ........ [0010] AE F7 7F C6 01 10 FA C0 AE F7 7F C6 01 10 FA C0 ........ ........ [0020] AE F7 7F C6 01 10 00 00 00 00 00 00 00 00 00 00 ........ ........ [0030] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [0040] 00 00 01 00 00 00 00 00 00 02 00 00 00 5C 00 ........ .....\. [2006/05/25 12:37:50.561711, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.561849, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.561947, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 207 of length 78 (0 toread) [2006/05/25 12:37:50.562035, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.562092, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62913 smb_pid=62953 smb_uid=48732 smb_mid=208 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.563000, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.563164, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8331568 [2006/05/25 12:37:50.563293, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.563399, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.563902, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.564103, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:50.564214, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.564355, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.564465, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.564573, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.564745, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.564846, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:50.564952, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:50.565048, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.565152, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e196793/. hash 0x1f8c2aaa [2006/05/25 12:37:50.565272, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:50.565379, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:50.565485, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.565579, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.565726, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.565838, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.565933, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.566025, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.566115, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 70 CA E6 EE F7 7F C6 01 50 50 9D AF F7 7F C6 01 p....... PP...... [0020] 50 50 9D AF F7 7F C6 01 17 27 00 00 00 00 00 00 PP...... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 09 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:50.566805, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:50.566902, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:50.566993, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.567050, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62913 smb_pid=62953 smb_uid=48732 smb_mid=208 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:50.567728, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 70 CA E6 EE F7 7F C6 01 50 50 9D .....p.. .....PP. [0020] AF F7 7F C6 01 50 50 9D AF F7 7F C6 01 17 27 00 .....PP. ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 09 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.568491, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.568652, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.568764, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 208 of length 78 (0 toread) [2006/05/25 12:37:50.568858, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.568930, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=57530 smb_pid=62957 smb_uid=50543 smb_mid=209 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.569813, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.569978, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83311d0 [2006/05/25 12:37:50.570105, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.570213, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.570599, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.570834, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:50.570944, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:50.571081, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:50.571188, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.571296, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.571397, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.571487, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:50.571589, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:50.571733, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:50.571843, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e169be1/. hash 0xbc44d06d [2006/05/25 12:37:50.571961, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:50.572076, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:50.572174, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.572269, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.572364, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.572462, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.572551, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.572672, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.572769, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 10 E0 E5 EE F7 7F C6 01 20 13 ED AE F7 7F C6 01 ........ ....... [0020] 20 13 ED AE F7 7F C6 01 13 27 00 00 00 00 00 00 ....... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 05 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:50.573421, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:50.573513, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:50.573602, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.573787, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=57530 smb_pid=62957 smb_uid=50543 smb_mid=209 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:50.574466, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 10 E0 E5 EE F7 7F C6 01 20 13 ED ........ ..... .. [0020] AE F7 7F C6 01 20 13 ED AE F7 7F C6 01 13 27 00 ..... .. ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 05 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.575294, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.575429, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.575528, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 209 of length 78 (0 toread) [2006/05/25 12:37:50.575677, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.575756, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=62958 smb_uid=50436 smb_mid=210 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.576555, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.576737, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:50.576868, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.576973, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.577355, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.577537, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:50.577671, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:50.577810, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:50.577919, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.578024, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.578126, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.578218, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:50.578319, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:50.578410, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:50.578512, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e27169a/. hash 0x9886b71b [2006/05/25 12:37:50.578664, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:50.578794, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:50.578897, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.578991, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.579086, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.579186, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.579277, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.579368, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.579454, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] C0 8D E7 EE F7 7F C6 01 F0 48 92 AE F7 7F C6 01 ........ .H...... [0020] F0 48 92 AE F7 7F C6 01 11 27 00 00 00 00 00 00 .H...... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 03 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:50.580153, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:50.580254, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:50.580344, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.580401, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=62958 smb_uid=50436 smb_mid=210 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:50.581111, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 C0 8D E7 EE F7 7F C6 01 F0 48 92 ........ ......H. [0020] AE F7 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.581907, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.582038, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.582150, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 210 of length 88 (0 toread) [2006/05/25 12:37:50.582242, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.582302, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=211 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.583184, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.583424, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.583550, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.583753, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.584148, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.584333, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:50.584441, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:50.584576, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:50.584766, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.584897, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.584998, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.585112, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.585237, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:50.585335, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:50.585437, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.585530, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.585689, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.585917, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:50.586043, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.586152, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.586250, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.586341, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.586428, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.586735, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.586856, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.586947, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.587036, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.587121, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.587298, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:50.587408, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.587501, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.587590, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:50.587736, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.587852, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:50.587950, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.588042, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.588147, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.588249, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:50.588342, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.588438, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.588529, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.588618, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.588743, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.588831, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.588981, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.589086, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.589184, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.589285, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:50.589420, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.589531, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.589647, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.589821, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.589934, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.590046, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.590143, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.590231, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.590318, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.590486, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.590598, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.590775, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.590875, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.590984, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.591208, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.591431, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.591918, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.592017, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.592109, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.592219, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.592351, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.592447, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.592537, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.592686, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset 0 [2006/05/25 12:37:50.592823, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.592929, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.593028, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.593120, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.593223, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.593333, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.593421, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.593507, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.593610, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -2147483648 [2006/05/25 12:37:50.593831, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.593937, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.594030, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.594120, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.594215, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.594303, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.594388, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.594471, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.594603, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -1 [2006/05/25 12:37:50.594746, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.594844, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.594959, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.595060, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.595150, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.595208, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=211 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.595998, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.597534, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.597771, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.597901, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.597997, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 211 of length 78 (0 toread) [2006/05/25 12:37:50.598085, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.598142, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=62971 smb_uid=15198 smb_mid=212 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.599027, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.599190, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:50.599320, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.599424, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.599858, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.600051, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:50.600173, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.600313, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.600421, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.600529, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.600687, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.600797, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:50.600903, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:50.600996, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.601098, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e645be3/. hash 0xf81ba883 [2006/05/25 12:37:50.601218, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:50.601330, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:50.601425, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.601517, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.601613, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.601772, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.601869, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.601962, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.602050, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 50 44 96 EF F7 7F C6 01 20 5B 64 AE F7 7F C6 01 PD...... [d..... [0020] 20 5B 64 AE F7 7F C6 01 10 27 00 00 00 00 00 00 [d..... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 02 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:50.602738, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:50.602836, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:50.602937, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.602996, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=62971 smb_uid=15198 smb_mid=212 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:50.603729, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 50 44 96 EF F7 7F C6 01 20 5B 64 .....PD. ..... [d [0020] AE F7 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.604506, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.604669, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.604786, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 212 of length 78 (0 toread) [2006/05/25 12:37:50.604879, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.604938, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=45998 smb_pid=62975 smb_uid=56017 smb_mid=213 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.605817, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.605979, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339ce0 [2006/05/25 12:37:50.606105, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.606211, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.606598, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.606892, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:50.607015, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.607156, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.607266, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.607378, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.607478, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.607572, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:50.607717, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:50.607815, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.607920, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e6eaf85/. hash 0x4fccc8ba [2006/05/25 12:37:50.608037, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:50.608145, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:50.608241, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.608334, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.608428, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.608528, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.608617, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.608749, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.608838, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 50 B5 98 EF F7 7F C6 01 B0 48 72 AF F7 7F C6 01 P....... .Hr..... [0020] B0 48 72 AF F7 7F C6 01 16 27 00 00 00 00 00 00 .Hr..... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 08 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:50.609488, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:50.609591, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:50.609724, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.609792, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=45998 smb_pid=62975 smb_uid=56017 smb_mid=213 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:50.610448, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 50 B5 98 EF F7 7F C6 01 B0 48 72 .....P.. ......Hr [0020] AF F7 7F C6 01 B0 48 72 AF F7 7F C6 01 16 27 00 ......Hr ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 08 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.611257, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2006/05/25 12:37:50.611405, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x27 [2006/05/25 12:37:50.611505, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 213 of length 43 (0 toread) [2006/05/25 12:37:50.611595, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.611705, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=0 smb_pid=62991 smb_uid=52240 smb_mid=214 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:50.612145, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.612214, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBulogoffX (pid 3258) conn 0x0 [2006/05/25 12:37:50.612329, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.612429, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.612516, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.612688, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:50.612803, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:50.612902, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:50.613006, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 2F116DD2 [2006/05/25 12:37:50.613131, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb835d678 [2006/05/25 12:37:50.613294, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 2F116DD2 [2006/05/25 12:37:50.613403, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:50.613493, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:50.613775, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:2279(reply_ulogoffX) ulogoffX vuid=52240 [2006/05/25 12:37:50.613925, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.613988, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=62991 smb_uid=52240 smb_mid=214 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:50.614421, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.614586, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.614765, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.614871, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 214 of length 78 (0 toread) [2006/05/25 12:37:50.614963, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.615021, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62421 smb_pid=62977 smb_uid=17371 smb_mid=215 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.615897, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.616055, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83439d0 [2006/05/25 12:37:50.616182, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.616289, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.616730, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.616916, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:50.617034, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.617178, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.617286, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.617395, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.617497, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.617589, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:50.617789, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:50.617900, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.618028, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e27f1ff/. hash 0x1ebd96c7 [2006/05/25 12:37:50.618153, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:50.618265, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:50.618362, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.618456, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.618551, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.618693, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.618791, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.618884, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.618972, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 F2 97 EF F7 7F C6 01 10 FA C0 AE F7 7F C6 01 ........ ........ [0020] 10 FA C0 AE F7 7F C6 01 12 27 00 00 00 00 00 00 ........ .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 04 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:50.619603, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:50.619735, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:50.619847, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.619909, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62421 smb_pid=62977 smb_uid=17371 smb_mid=215 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:50.620565, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 00 F2 97 EF F7 7F C6 01 10 FA C0 ........ ........ [0020] AE F7 7F C6 01 10 FA C0 AE F7 7F C6 01 12 27 00 ........ ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 04 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.621393, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 176 [2006/05/25 12:37:50.621526, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xb0 [2006/05/25 12:37:50.621658, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 215 of length 180 (0 toread) [2006/05/25 12:37:50.621768, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.621830, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=176 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62913 smb_pid=62994 smb_uid=48732 smb_mid=216 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 100 (0x64) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 6 (0x6) smb_bcc=111 [2006/05/25 12:37:50.622648, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 00 00 00 00 00 00 FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF 02 B3 7F 27 23 ........ ......'# [0020] 84 D1 01 FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0040] FF FF FF 01 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 FF ........ ........ [0060] 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A....... ....... [2006/05/25 12:37:50.623309, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8331568 [2006/05/25 12:37:50.623436, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.623543, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.624061, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.624265, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:50.624375, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.624513, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.624661, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.624793, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.624893, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:50.624997, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:50.625092, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.625188, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:8324(call_trans2setfilepathinfo) call_trans2setfilepathinfo(6) . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:50.625286, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:7901(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:50.625383, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:7143(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC: name = . size = 0, uid = 4294967295, gid = 4294967295, raw perms = 040777 [2006/05/25 12:37:50.625492, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:7209(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC setting mode 0777 for file . [2006/05/25 12:37:50.625703, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5892(smb_set_file_size) smb_set_file_size: size: 0 t2_rep: params_sent_thistime = 2, data_sent_thistime = 0, useable_space = 16408 [2006/05/25 12:37:50.625848, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 0, paramsize = 2, datasize = 0 [2006/05/25 12:37:50.625945, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.626003, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=58 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62913 smb_pid=62994 smb_uid=48732 smb_mid=216 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=3 [2006/05/25 12:37:50.626707, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 ... [2006/05/25 12:37:50.626960, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 176 [2006/05/25 12:37:50.627094, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xb0 [2006/05/25 12:37:50.627190, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 216 of length 180 (0 toread) [2006/05/25 12:37:50.627280, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.627339, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=176 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=57530 smb_pid=62996 smb_uid=50543 smb_mid=217 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 100 (0x64) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 6 (0x6) smb_bcc=111 [2006/05/25 12:37:50.628183, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 00 00 00 00 00 00 FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF 41 4F 80 27 23 ........ ...AO.'# [0020] 84 D1 01 FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0040] FF FF FF 01 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 FF ........ ........ [0060] 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A....... ....... [2006/05/25 12:37:50.628906, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83311d0 [2006/05/25 12:37:50.629036, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.629144, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.629530, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.629753, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:50.629865, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:50.630002, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:50.630121, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.630224, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.630328, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:50.630435, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:50.630529, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:50.630676, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:8324(call_trans2setfilepathinfo) call_trans2setfilepathinfo(6) . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:50.630790, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:7901(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:50.630888, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:7143(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC: name = . size = 0, uid = 4294967295, gid = 4294967295, raw perms = 040777 [2006/05/25 12:37:50.630995, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:7209(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC setting mode 0777 for file . [2006/05/25 12:37:50.631149, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5892(smb_set_file_size) smb_set_file_size: size: 0 t2_rep: params_sent_thistime = 2, data_sent_thistime = 0, useable_space = 16408 [2006/05/25 12:37:50.631274, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 0, paramsize = 2, datasize = 0 [2006/05/25 12:37:50.631369, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.631427, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=58 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=57530 smb_pid=62996 smb_uid=50543 smb_mid=217 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=3 [2006/05/25 12:37:50.632138, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 ... [2006/05/25 12:37:50.632372, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 176 [2006/05/25 12:37:50.632505, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xb0 [2006/05/25 12:37:50.632602, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 217 of length 180 (0 toread) [2006/05/25 12:37:50.632739, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.632803, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=176 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=62997 smb_uid=50436 smb_mid=218 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 100 (0x64) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 6 (0x6) smb_bcc=111 [2006/05/25 12:37:50.633702, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 00 00 00 00 00 00 FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF C1 87 81 27 23 ........ ......'# [0020] 84 D1 01 FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0040] FF FF FF 01 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 FF ........ ........ [0060] 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A....... ....... [2006/05/25 12:37:50.634391, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:50.634531, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.634675, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.635079, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.635264, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:50.635371, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:50.635501, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:50.635619, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.635786, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.635881, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:50.635984, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:50.636078, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:50.636174, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:8324(call_trans2setfilepathinfo) call_trans2setfilepathinfo(6) . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:50.636271, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:7901(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:50.636365, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:7143(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC: name = . size = 0, uid = 4294967295, gid = 4294967295, raw perms = 040777 [2006/05/25 12:37:50.636471, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:7209(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC setting mode 0777 for file . [2006/05/25 12:37:50.636672, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5892(smb_set_file_size) smb_set_file_size: size: 0 t2_rep: params_sent_thistime = 2, data_sent_thistime = 0, useable_space = 16408 [2006/05/25 12:37:50.636818, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 0, paramsize = 2, datasize = 0 [2006/05/25 12:37:50.636916, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.636974, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=58 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=62997 smb_uid=50436 smb_mid=218 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=3 [2006/05/25 12:37:50.637659, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 ... [2006/05/25 12:37:50.637905, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.638037, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.638132, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 218 of length 88 (0 toread) [2006/05/25 12:37:50.638222, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.638280, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=219 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.639108, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.639329, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.639452, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.639556, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.640017, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.640219, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:50.640328, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:50.640460, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:50.640574, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.640750, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.640856, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.640967, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.641090, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:50.641185, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:50.641277, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.641369, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.641469, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.641720, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:50.641852, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.641962, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.642061, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.642152, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.642238, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.642503, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.642606, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.642751, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.642845, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.642939, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.643114, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:50.643223, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.643314, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.643404, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:50.643500, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.643609, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:50.643810, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.643912, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.644007, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.644109, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:50.644203, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.644297, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.644389, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.644479, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.644566, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.644687, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.644853, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.644962, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.645061, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.645163, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:50.645300, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.645431, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.645533, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.645743, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.645857, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.645971, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.646066, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.646155, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.646241, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.646403, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.646501, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.646606, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.646755, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.646870, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.647097, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.647320, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.647799, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.647901, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.647991, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.648112, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.648246, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.648346, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.648437, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.648547, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset 0 [2006/05/25 12:37:50.648705, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.648814, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.648915, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.649006, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.649107, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.649200, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.649286, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.649371, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.649472, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -2147483648 [2006/05/25 12:37:50.649582, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.649712, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.649811, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.649902, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.649997, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.650085, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.650170, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.650255, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.650390, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -1 [2006/05/25 12:37:50.650505, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.650598, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.650841, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.650950, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.651041, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.651099, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=219 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.651801, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.653316, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.653511, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 176 [2006/05/25 12:37:50.653716, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xb0 [2006/05/25 12:37:50.653834, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 219 of length 180 (0 toread) [2006/05/25 12:37:50.653926, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.653990, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=176 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=63001 smb_uid=15198 smb_mid=220 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 100 (0x64) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 6 (0x6) smb_bcc=111 [2006/05/25 12:37:50.654866, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 00 00 00 00 00 00 FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF 3F 31 85 27 23 ........ ...?1.'# [0020] 84 D1 01 FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0040] FF FF FF 01 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 FF ........ ........ [0060] 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A....... ....... [2006/05/25 12:37:50.655544, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:50.655737, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.655853, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.656239, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.656422, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:50.656531, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.656708, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.656840, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.656947, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.657041, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:50.657145, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:50.657241, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.657339, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:8324(call_trans2setfilepathinfo) call_trans2setfilepathinfo(6) . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:50.657436, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:7901(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:50.657531, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:7143(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC: name = . size = 0, uid = 4294967295, gid = 4294967295, raw perms = 040777 [2006/05/25 12:37:50.657704, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:7209(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC setting mode 0777 for file . [2006/05/25 12:37:50.657880, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5892(smb_set_file_size) smb_set_file_size: size: 0 t2_rep: params_sent_thistime = 2, data_sent_thistime = 0, useable_space = 16408 [2006/05/25 12:37:50.658012, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 0, paramsize = 2, datasize = 0 [2006/05/25 12:37:50.658107, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.658165, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=58 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=63001 smb_uid=15198 smb_mid=220 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=3 [2006/05/25 12:37:50.658861, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 ... [2006/05/25 12:37:50.659097, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 176 [2006/05/25 12:37:50.659233, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xb0 [2006/05/25 12:37:50.659331, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 220 of length 180 (0 toread) [2006/05/25 12:37:50.659422, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.659480, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=176 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=45998 smb_pid=63004 smb_uid=56017 smb_mid=221 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 100 (0x64) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 6 (0x6) smb_bcc=111 [2006/05/25 12:37:50.660320, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 00 00 00 00 00 00 FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF 7E CD 85 27 23 ........ ...~..'# [0020] 84 D1 01 FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0040] FF FF FF 01 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 FF ........ ........ [0060] 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A....... ....... [2006/05/25 12:37:50.661025, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339ce0 [2006/05/25 12:37:50.661153, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.661260, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.661735, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.661931, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:50.662038, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.662172, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.662289, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.662391, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.662482, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:50.662583, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:50.662724, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.662829, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:8324(call_trans2setfilepathinfo) call_trans2setfilepathinfo(6) . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:50.662928, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:7901(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:50.663024, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:7143(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC: name = . size = 0, uid = 4294967295, gid = 4294967295, raw perms = 040777 [2006/05/25 12:37:50.663130, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:7209(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC setting mode 0777 for file . [2006/05/25 12:37:50.663282, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5892(smb_set_file_size) smb_set_file_size: size: 0 t2_rep: params_sent_thistime = 2, data_sent_thistime = 0, useable_space = 16408 [2006/05/25 12:37:50.663410, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 0, paramsize = 2, datasize = 0 [2006/05/25 12:37:50.663504, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.663562, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=58 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=45998 smb_pid=63004 smb_uid=56017 smb_mid=221 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=3 [2006/05/25 12:37:50.664324, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 ... [2006/05/25 12:37:50.664565, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 176 [2006/05/25 12:37:50.664746, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0xb0 [2006/05/25 12:37:50.664851, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 221 of length 180 (0 toread) [2006/05/25 12:37:50.664945, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.665004, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=176 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62421 smb_pid=63006 smb_uid=17371 smb_mid=222 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1000 (0x3E8) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 100 (0x64) smb_vwv[12]= 76 (0x4C) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 6 (0x6) smb_bcc=111 [2006/05/25 12:37:50.665871, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 02 00 00 00 00 00 00 FF FF FF FF FF ........ ........ [0010] FF FF FF FF FF FF FF FF FF FF FF 3D A2 87 27 23 ........ ...=..'# [0020] 84 D1 01 FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0030] FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ........ ........ [0040] FF FF FF 01 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0050] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 FF ........ ........ [0060] 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 A....... ....... [2006/05/25 12:37:50.666541, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83439d0 [2006/05/25 12:37:50.666703, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.666821, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.667211, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.667394, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:50.667501, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.667672, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.667802, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.667920, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.668018, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:50.668119, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:50.668214, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.668311, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:8324(call_trans2setfilepathinfo) call_trans2setfilepathinfo(6) . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:50.668410, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:7901(smbd_do_setfilepathinfo) smbd_do_setfilepathinfo: . (fnum [fsp is NULL]) info_level=512 totdata=100 [2006/05/25 12:37:50.668504, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:7143(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC: name = . size = 0, uid = 4294967295, gid = 4294967295, raw perms = 040777 [2006/05/25 12:37:50.668611, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:7209(smb_set_file_unix_basic) smb_set_file_unix_basic: SMB_SET_FILE_UNIX_BASIC setting mode 0777 for file . [2006/05/25 12:37:50.668801, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5892(smb_set_file_size) smb_set_file_size: size: 0 t2_rep: params_sent_thistime = 2, data_sent_thistime = 0, useable_space = 16408 [2006/05/25 12:37:50.668930, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 0, paramsize = 2, datasize = 0 [2006/05/25 12:37:50.669024, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.669083, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=58 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62421 smb_pid=63006 smb_uid=17371 smb_mid=222 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=3 [2006/05/25 12:37:50.669781, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 ... [2006/05/25 12:37:50.670017, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.670154, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.670254, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 222 of length 88 (0 toread) [2006/05/25 12:37:50.670343, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.670399, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=223 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.671256, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.671483, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.671609, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.671770, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.672156, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.672336, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:50.672440, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:50.672572, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:50.672783, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.672917, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.673020, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.673134, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.673259, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:50.673358, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:50.673449, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.673541, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.673729, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.673967, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:50.674100, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.674210, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.674305, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.674395, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.674484, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.674785, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.674895, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.674987, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.675075, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.675160, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.675335, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:50.675443, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.675533, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.675645, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:50.675767, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.675885, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:50.675988, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.676084, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.676177, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.676278, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:50.676373, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.676469, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.676559, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.676720, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.676817, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.676907, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.677058, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.677166, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.677266, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.677367, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:50.677503, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.677613, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.677759, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.677919, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.678025, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.678137, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.678233, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.678323, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.678409, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.678575, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.678721, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.678834, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.678927, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.679034, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.679275, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.679499, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.679967, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.680064, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.680155, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.680265, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.680395, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.680494, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.680584, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.680737, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8317f58 now at offset 0 [2006/05/25 12:37:50.680864, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.680969, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.681068, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.681159, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.681261, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.681353, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.681440, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.681526, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.681699, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8317f58 now at offset -2147483648 [2006/05/25 12:37:50.681843, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.681944, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.682038, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.682127, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.682221, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.682310, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.682396, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.682480, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.682613, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8317f58 now at offset -1 [2006/05/25 12:37:50.682770, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.682867, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.682979, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.683078, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.683167, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.683225, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=223 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.683990, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.685543, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.686354, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.686529, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.686664, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 223 of length 88 (0 toread) [2006/05/25 12:37:50.686772, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.686832, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=224 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.687685, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.687927, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.688032, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:50.688143, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.688275, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.688375, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.688496, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.688651, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:50.688769, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:50.688866, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.688960, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.689065, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.689296, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:50.689416, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.689524, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.689653, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.689767, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.689864, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.690130, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.690233, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.690324, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.690411, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.690495, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.690704, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:50.690826, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.690921, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.691009, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:50.691106, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.691216, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:50.691320, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.691414, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.691505, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.691604, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:50.691752, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.691872, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.691976, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.692067, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.692154, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.692239, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.692387, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.692495, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.692594, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.692744, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:50.692887, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.693001, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.693098, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.693250, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.693364, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.693473, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.693566, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.693711, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.693813, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.693985, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.694096, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.694204, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.694298, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.694423, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.694717, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.694964, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.695394, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.695498, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.695589, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.695748, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.695887, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.695985, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.696076, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.696198, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset 0 [2006/05/25 12:37:50.696321, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.696421, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.696518, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.696608, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.696751, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.696853, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.696940, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.697024, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.697139, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -2147483648 [2006/05/25 12:37:50.697255, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.697352, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.697447, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.697543, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.697661, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.697759, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.697844, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.697929, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.698062, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -1 [2006/05/25 12:37:50.698167, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.698264, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.698373, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.698471, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.698560, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.698618, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=224 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.699331, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.700943, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.701876, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.702038, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.702143, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 224 of length 88 (0 toread) [2006/05/25 12:37:50.702234, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.702292, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=225 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.703144, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.703370, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.703473, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:50.703592, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.703806, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.703914, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.704032, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.704158, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:50.704255, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:50.704346, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.704454, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.704560, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.704882, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:50.705015, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.705132, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.705230, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.705319, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.705406, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.705725, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.705860, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.705954, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.706042, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.706127, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.706301, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:50.706410, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.706502, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.706601, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:50.706765, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.706882, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:50.706981, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.707076, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.707171, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.707287, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:50.707386, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.707483, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.707576, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.707705, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.707798, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.707885, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.708041, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.708148, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.708246, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.708348, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:50.708482, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.708602, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.708728, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.708882, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.708984, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.709092, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.709187, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.709276, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.709370, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.709530, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.709682, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.709811, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.709912, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.710029, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.710250, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.710470, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.710965, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.711066, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.711157, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.711266, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.711403, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.711500, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.711590, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.711732, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset 0 [2006/05/25 12:37:50.711855, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.711957, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.712052, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.712150, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.712252, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.712344, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.712442, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.712529, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.712687, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset -2147483648 [2006/05/25 12:37:50.712828, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.712925, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.713021, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.713109, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.713201, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.713288, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.713373, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.713465, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.713598, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset -1 [2006/05/25 12:37:50.713796, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.713897, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.714011, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.714110, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.714209, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.714269, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=225 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.714962, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.716530, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.717393, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.717553, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.717694, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 225 of length 88 (0 toread) [2006/05/25 12:37:50.717789, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.717847, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=226 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.718701, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.718929, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.719041, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:50.719160, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.719279, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.719377, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.719492, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.719617, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:50.719787, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:50.719886, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.719978, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.720082, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.720286, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:50.720416, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.720526, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.720654, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.720758, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.720848, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.721117, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.721220, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.721309, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.721396, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.721482, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.721714, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:50.721844, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.721940, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.722030, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:50.722125, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.722237, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:50.722336, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.722431, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.722541, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.722679, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:50.722784, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.722881, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.722972, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.723061, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.723148, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.723243, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.723393, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.723500, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.723597, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.723763, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:50.723923, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.724040, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.724138, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.724293, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.724401, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.724510, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.724615, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.724776, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.724869, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.725038, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.725151, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.725267, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.725363, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.725471, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.725748, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.725992, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.726428, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.726523, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.726613, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.726760, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.726895, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.726991, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.727083, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.727194, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8317f58 now at offset 0 [2006/05/25 12:37:50.727312, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.727422, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.727520, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.727610, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.727811, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.727924, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.728014, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.728109, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.728213, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8317f58 now at offset -2147483648 [2006/05/25 12:37:50.728331, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.728428, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.728521, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.728613, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.728754, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.728848, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.728934, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.729019, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.729151, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8317f58 now at offset -1 [2006/05/25 12:37:50.729258, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.729348, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.729469, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.729567, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.729688, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.729751, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=226 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.730416, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.732039, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.732935, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.733094, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.733196, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 226 of length 88 (0 toread) [2006/05/25 12:37:50.733288, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.733345, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=227 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.734256, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.734504, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.734611, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:50.734770, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.734889, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.734994, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.735110, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.735247, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:50.735349, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:50.735441, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.735534, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.735672, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.735894, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:50.736018, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.736128, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.736224, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.736316, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.736416, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.736762, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.736880, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.736973, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.737066, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.737153, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.737329, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:50.737436, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.737529, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.737617, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:50.737799, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.737912, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:50.738021, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.738118, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.738211, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.738310, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:50.738406, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.738510, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.738602, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.738737, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.738833, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.738923, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.739078, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.739195, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.739295, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.739397, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:50.739534, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.739698, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.739810, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.739977, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.740085, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.740194, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.740287, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.740375, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.740471, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.740700, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.740816, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.740925, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.741018, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.741124, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.741354, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.741576, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.742058, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.742154, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.742244, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.742353, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.742483, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.742580, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.742743, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.742860, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset 0 [2006/05/25 12:37:50.742982, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.743085, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.743183, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.743284, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.743401, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.743495, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.743582, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.743756, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.743877, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -2147483648 [2006/05/25 12:37:50.744003, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.744103, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.744197, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.744287, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.744380, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.744470, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.744555, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.744669, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.744814, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -1 [2006/05/25 12:37:50.744918, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.745010, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.745122, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.745222, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.745313, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.745371, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=227 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.746135, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.747712, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.748584, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.748797, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.748913, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 227 of length 88 (0 toread) [2006/05/25 12:37:50.749005, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.749064, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=228 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.749928, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.750163, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.750282, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:50.750406, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.750527, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.750661, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.750787, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.750916, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:50.751021, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:50.751112, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.751204, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.751307, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.751514, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:50.751706, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.751832, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.751932, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.752023, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.752110, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.752384, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.752490, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.752579, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.752714, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.752806, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.752980, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:50.753098, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.753191, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.753280, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:50.753384, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.753498, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:50.753595, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.753760, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.753865, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.753972, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:50.754068, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.754163, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.754252, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.754342, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.754440, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.754526, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.754736, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.754851, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.754952, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.755052, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:50.755197, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.755312, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.755410, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.755561, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.755712, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.755837, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.755942, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.756037, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.756124, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.756289, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.756391, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.756502, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.756597, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.756733, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.756957, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.757176, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.757618, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.757781, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.757879, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.757989, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.758117, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.758217, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.758307, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.758417, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset 0 [2006/05/25 12:37:50.758534, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.758709, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.758816, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.758907, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.759011, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.759102, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.759189, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.759281, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.759384, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset -2147483648 [2006/05/25 12:37:50.759496, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.759589, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.759711, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.759803, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.759896, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.759990, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.760077, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.760162, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.760295, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset -1 [2006/05/25 12:37:50.760395, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.760485, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.760593, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.760781, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.760888, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.760948, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=228 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.761656, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.763187, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.764074, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.764253, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.764358, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 228 of length 88 (0 toread) [2006/05/25 12:37:50.764449, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.764509, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=229 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.765378, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.765615, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.765749, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:50.765872, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.766010, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.766112, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.766234, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.766364, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:50.766464, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:50.766557, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.766717, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.766834, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.767055, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:50.767177, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.767287, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.767382, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.767471, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.767558, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.767904, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.768015, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.768108, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.768195, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.768281, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.768462, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:50.768570, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.768699, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.768804, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:50.768904, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.769022, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:50.769122, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.769217, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.769308, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.769406, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:50.769499, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.769595, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.769761, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.769858, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.769947, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.770034, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.770184, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.770292, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.770396, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.770498, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:50.770677, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.770798, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.770896, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.771047, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.771161, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.771288, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.771388, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.771477, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.771563, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.771781, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.771889, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.771997, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.772090, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.772197, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.772415, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.772707, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.773163, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.773261, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.773350, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.773459, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.773587, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.773766, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.773881, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.774006, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8317f58 now at offset 0 [2006/05/25 12:37:50.774129, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.774232, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.774328, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.774419, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.774520, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.774651, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.774748, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.774836, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.774939, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8317f58 now at offset -2147483648 [2006/05/25 12:37:50.775052, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.775146, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.775246, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.775337, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.775430, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.775519, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.775603, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.775752, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.775890, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8317f58 now at offset -1 [2006/05/25 12:37:50.776001, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.776092, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.776203, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.776300, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.776401, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.776460, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=229 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.777193, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.778780, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.779733, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.779899, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.780000, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 229 of length 88 (0 toread) [2006/05/25 12:37:50.780102, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.780163, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=230 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.780998, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.781221, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.781336, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:50.781461, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.781586, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.781748, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.781867, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.781995, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:50.782093, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:50.782193, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.782286, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.782391, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.782596, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:50.782777, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.782904, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.783001, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.783092, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.783181, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.783442, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.783548, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.783701, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.783811, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.783899, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.784075, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:50.784195, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.784303, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.784394, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:50.784493, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.784605, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:50.784751, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.784849, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.784948, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.785051, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:50.785148, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.785242, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.785332, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.785422, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.785510, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.785595, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.785799, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.785910, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.786010, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.786110, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:50.786244, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.786366, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.786461, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.786666, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.786790, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.786904, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.787002, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.787100, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.787189, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.787358, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.787461, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.787567, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.787692, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.787809, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.788034, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.788257, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.788732, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.788833, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.788925, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.789033, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.789167, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.789273, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.789369, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.789480, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset 0 [2006/05/25 12:37:50.789601, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.789766, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.789875, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.789968, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.790072, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.790166, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.790253, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.790338, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.790439, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -2147483648 [2006/05/25 12:37:50.790558, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.790697, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.790801, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.790892, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.790987, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.791075, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.791161, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.791252, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.791383, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -1 [2006/05/25 12:37:50.791483, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.791574, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.791723, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.791837, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.791938, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.791997, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=230 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.792685, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.794266, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.795179, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.795347, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.795458, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 230 of length 88 (0 toread) [2006/05/25 12:37:50.795551, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.795610, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=231 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.796495, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.796784, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.796907, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:50.797021, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.797138, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.797239, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.797352, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.797487, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:50.797583, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:50.797728, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.797829, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.797933, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.798153, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:50.798280, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.798390, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.798486, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.798576, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.798715, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.798996, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.799102, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.799192, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.799280, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.799365, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.799554, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:50.799703, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.799814, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.799905, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:50.800003, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.800112, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:50.800208, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.800311, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.800404, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.800504, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:50.800599, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.800752, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.800849, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.800946, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.801036, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.801121, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.801269, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.801374, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.801472, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.801574, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:50.801768, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.801890, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.801998, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.802156, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.802262, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.802383, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.802479, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.802568, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.802699, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.802877, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.802981, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.803098, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.803190, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.803297, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.803516, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.803800, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.804256, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.804353, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.804453, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.804563, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.804790, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.804897, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.804988, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.805110, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset 0 [2006/05/25 12:37:50.805231, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.805338, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.805436, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.805526, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.805667, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.805789, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.805880, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.805967, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.806072, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset -2147483648 [2006/05/25 12:37:50.806186, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.806281, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.806373, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.806468, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.806561, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.806687, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.806777, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.806863, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.806995, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset -1 [2006/05/25 12:37:50.807100, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.807210, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.807322, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.807418, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.807507, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.807565, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=231 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.808264, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.809859, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.810803, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.810964, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.811064, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 231 of length 88 (0 toread) [2006/05/25 12:37:50.811155, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.811213, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=232 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.812098, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.812329, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.812435, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:50.812556, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.812715, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.812817, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.812931, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.813059, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:50.813156, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:50.813248, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.813339, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.813449, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.813724, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:50.813903, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.814018, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.814126, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.814221, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.814309, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.814575, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.814722, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.814825, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.814926, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.815014, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.815186, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:50.815295, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.815387, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.815475, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:50.815580, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.815761, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:50.815870, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.815969, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.816063, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.816163, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:50.816268, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.816364, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.816457, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.816547, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.816679, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.816779, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.816937, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.817041, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.817138, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.817242, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:50.817390, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.817506, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.817612, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.817804, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.817913, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.818024, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.818118, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.818208, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.818303, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.818465, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.818565, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.818735, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.818837, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.818944, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.819174, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.819391, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.819889, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.819987, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.820089, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.820208, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.820338, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.820444, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.820534, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.820670, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8317f58 now at offset 0 [2006/05/25 12:37:50.820799, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.820903, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.821002, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.821099, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.821201, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.821294, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.821381, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.821465, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.821568, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8317f58 now at offset -2147483648 [2006/05/25 12:37:50.821792, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.821896, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.821990, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.822079, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.822173, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.822262, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.822348, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.822443, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.822589, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8317f58 now at offset -1 [2006/05/25 12:37:50.822756, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.822854, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.822964, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.823061, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.823159, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.823217, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=232 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.823941, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.825512, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.826398, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.826560, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.826712, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 232 of length 88 (0 toread) [2006/05/25 12:37:50.826813, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.826871, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=233 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.827739, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.827972, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.828083, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:50.828203, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.828322, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.828421, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.828535, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.828716, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:50.828825, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:50.828919, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.829009, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.829111, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.829322, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:50.829454, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.829565, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.829707, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.829803, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.829893, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.830162, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.830276, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.830371, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.830459, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.830543, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.830798, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:50.830916, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.831009, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.831097, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:50.831192, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.831301, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:50.831396, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.831499, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.831593, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.831735, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:50.831837, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.831934, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.832028, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.832116, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.832212, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.832297, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.832444, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.832550, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.832678, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.832796, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:50.832945, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.833057, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.833150, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:50.833302, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.833408, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.833518, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.833670, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.833831, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.833932, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.834108, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.834212, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.834331, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.834426, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.834533, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.834795, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.835029, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.835463, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.835576, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.835707, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.835819, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.835947, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.836042, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.836134, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.836247, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset 0 [2006/05/25 12:37:50.836373, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.836476, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.836571, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.836738, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.836853, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.836948, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.837043, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.837129, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.837233, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -2147483648 [2006/05/25 12:37:50.837346, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.837440, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.837533, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.837666, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.837838, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.837990, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.838104, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.838245, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.838460, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -1 [2006/05/25 12:37:50.838592, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.838743, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.838872, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.838977, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.839070, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.839138, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=233 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.839883, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.841434, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.844165, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 96 [2006/05/25 12:37:50.844349, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x60 [2006/05/25 12:37:50.844454, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 233 of length 100 (0 toread) [2006/05/25 12:37:50.844546, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.844655, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=96 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1622 smb_uid=37527 smb_mid=234 smt_wct=15 smb_vwv[ 0]= 30 (0x1E) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 30 (0x1E) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=31 [2006/05/25 12:37:50.845473, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 6D 00 65 00 64 00 69 ......./ .m.e.d.i [0010] 00 61 00 2E 00 72 00 65 00 70 00 6F 00 00 00 .a...r.e .p.o... [2006/05/25 12:37:50.845787, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.845903, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:50.846007, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.846129, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "media.repo" [2006/05/25 12:37:50.846229, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = media.repo, dirpath = , start = media.repo [2006/05/25 12:37:50.846363, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [media.repo] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.846497, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [media.repo] -> [/mnt/hdd1/shares/00163e63d533/media.repo] [2006/05/25 12:37:50.846598, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: media.repo reduced to /mnt/hdd1/shares/00163e63d533/media.repo [2006/05/25 12:37:50.846765, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of media.repo failed (No such file or directory) [2006/05/25 12:37:50.846880, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.846987, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.847047, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1622 smb_uid=37527 smb_mid=234 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.847424, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.848334, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.848488, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.848589, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 234 of length 78 (0 toread) [2006/05/25 12:37:50.848769, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.848857, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62913 smb_pid=1653 smb_uid=48732 smb_mid=235 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.849696, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.849848, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8331568 [2006/05/25 12:37:50.849977, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.850083, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.850489, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.850699, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:50.850813, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.850962, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.851067, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.851174, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.851273, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.851367, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:50.851468, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:50.851561, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.851746, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e196793/. hash 0x1f8c2aaa [2006/05/25 12:37:50.851875, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:50.852002, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:50.852100, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.852195, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.852301, 8, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.852404, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.852496, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.852588, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.852717, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 DA FF 08 F8 7F C6 01 50 50 9D AF F7 7F C6 01 ........ PP...... [0020] 50 50 9D AF F7 7F C6 01 17 27 00 00 00 00 00 00 PP...... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 09 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:50.853365, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:50.853457, 9, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:50.853546, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.853602, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62913 smb_pid=1653 smb_uid=48732 smb_mid=235 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:50.854327, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 00 DA FF 08 F8 7F C6 01 50 50 9D ........ .....PP. [0020] AF F7 7F C6 01 50 50 9D AF F7 7F C6 01 17 27 00 .....PP. ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 09 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.855183, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 108 [2006/05/25 12:37:50.855321, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x6c [2006/05/25 12:37:50.855431, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 235 of length 112 (0 toread) [2006/05/25 12:37:50.855525, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.855583, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=108 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62913 smb_pid=1653 smb_uid=48732 smb_mid=236 smt_wct=15 smb_vwv[ 0]= 42 (0x2A) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 42 (0x2A) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=43 [2006/05/25 12:37:50.856546, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 2E 00 78 00 64 00 67 ......./ ...x.d.g [0010] 00 2D 00 76 00 6F 00 6C 00 75 00 6D 00 65 00 2D .-.v.o.l .u.m.e.- [0020] 00 69 00 6E 00 66 00 6F 00 00 00 .i.n.f.o ... [2006/05/25 12:37:50.856910, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8331568 [2006/05/25 12:37:50.857014, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:50.857113, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.857228, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file ".xdg-volume-info" [2006/05/25 12:37:50.857324, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = .xdg-volume-info, dirpath = , start = .xdg-volume-info [2006/05/25 12:37:50.857464, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.xdg-volume-info] [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:50.857600, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.xdg-volume-info] -> [/mnt/hdd1/shares/00163e196793/.xdg-volume-info] [2006/05/25 12:37:50.857785, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: .xdg-volume-info reduced to /mnt/hdd1/shares/00163e196793/.xdg-volume-info [2006/05/25 12:37:50.857896, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of .xdg-volume-info failed (No such file or directory) [2006/05/25 12:37:50.858006, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.858113, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.858173, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=62913 smb_pid=1653 smb_uid=48732 smb_mid=236 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.858553, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.858738, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.858881, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.858980, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 236 of length 78 (0 toread) [2006/05/25 12:37:50.859070, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.859127, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=45998 smb_pid=1653 smb_uid=56017 smb_mid=237 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.860062, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.860224, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339ce0 [2006/05/25 12:37:50.860350, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.860458, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.860920, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.861110, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:50.861221, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.861375, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.861481, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.861589, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.861751, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.861849, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:50.861953, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:50.862056, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.862175, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e6eaf85/. hash 0x4fccc8ba [2006/05/25 12:37:50.862297, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:50.862405, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:50.862501, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.862593, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.862727, 8, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.862832, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.862923, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.863015, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.863102, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 60 A6 05 09 F8 7F C6 01 B0 48 72 AF F7 7F C6 01 `....... .Hr..... [0020] B0 48 72 AF F7 7F C6 01 16 27 00 00 00 00 00 00 .Hr..... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 08 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:50.863848, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:50.863961, 9, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:50.864055, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.864121, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=45998 smb_pid=1653 smb_uid=56017 smb_mid=237 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:50.864814, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 60 A6 05 09 F8 7F C6 01 B0 48 72 .....`.. ......Hr [0020] AF F7 7F C6 01 B0 48 72 AF F7 7F C6 01 16 27 00 ......Hr ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 08 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.865605, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 108 [2006/05/25 12:37:50.865777, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x6c [2006/05/25 12:37:50.865880, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 237 of length 112 (0 toread) [2006/05/25 12:37:50.865969, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.866027, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=108 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=45998 smb_pid=1653 smb_uid=56017 smb_mid=238 smt_wct=15 smb_vwv[ 0]= 42 (0x2A) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 42 (0x2A) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=43 [2006/05/25 12:37:50.867008, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 2E 00 78 00 64 00 67 ......./ ...x.d.g [0010] 00 2D 00 76 00 6F 00 6C 00 75 00 6D 00 65 00 2D .-.v.o.l .u.m.e.- [0020] 00 69 00 6E 00 66 00 6F 00 00 00 .i.n.f.o ... [2006/05/25 12:37:50.867346, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339ce0 [2006/05/25 12:37:50.867451, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:50.867559, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.867710, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file ".xdg-volume-info" [2006/05/25 12:37:50.867813, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = .xdg-volume-info, dirpath = , start = .xdg-volume-info [2006/05/25 12:37:50.867951, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.xdg-volume-info] [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:50.868090, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.xdg-volume-info] -> [/mnt/hdd1/shares/00163e6eaf85/.xdg-volume-info] [2006/05/25 12:37:50.868208, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: .xdg-volume-info reduced to /mnt/hdd1/shares/00163e6eaf85/.xdg-volume-info [2006/05/25 12:37:50.868313, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of .xdg-volume-info failed (No such file or directory) [2006/05/25 12:37:50.868420, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.868523, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.868584, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=45998 smb_pid=1653 smb_uid=56017 smb_mid=238 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.869011, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.869168, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.869296, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.869392, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 238 of length 78 (0 toread) [2006/05/25 12:37:50.869480, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.869537, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=57530 smb_pid=1653 smb_uid=50543 smb_mid=239 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.870501, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.870721, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83311d0 [2006/05/25 12:37:50.870864, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.870971, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.871370, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.871554, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:50.871696, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:50.871856, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:50.871960, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.872065, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.872164, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.872255, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:50.872367, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:50.872472, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:50.872574, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e169be1/. hash 0xbc44d06d [2006/05/25 12:37:50.872762, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:50.872877, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:50.872973, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.873068, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.873173, 8, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.873275, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.873365, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.873457, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.873544, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 60 C4 00 09 F8 7F C6 01 20 13 ED AE F7 7F C6 01 `....... ....... [0020] 20 13 ED AE F7 7F C6 01 13 27 00 00 00 00 00 00 ....... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 05 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:50.874264, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:50.874369, 9, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:50.874461, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.874525, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=57530 smb_pid=1653 smb_uid=50543 smb_mid=239 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:50.875220, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 60 C4 00 09 F8 7F C6 01 20 13 ED .....`.. ..... .. [0020] AE F7 7F C6 01 20 13 ED AE F7 7F C6 01 13 27 00 ..... .. ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 05 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.876074, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 108 [2006/05/25 12:37:50.876208, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x6c [2006/05/25 12:37:50.876307, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 239 of length 112 (0 toread) [2006/05/25 12:37:50.876397, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.876455, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=108 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=57530 smb_pid=1653 smb_uid=50543 smb_mid=240 smt_wct=15 smb_vwv[ 0]= 42 (0x2A) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 42 (0x2A) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=43 [2006/05/25 12:37:50.877325, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 2E 00 78 00 64 00 67 ......./ ...x.d.g [0010] 00 2D 00 76 00 6F 00 6C 00 75 00 6D 00 65 00 2D .-.v.o.l .u.m.e.- [0020] 00 69 00 6E 00 66 00 6F 00 00 00 .i.n.f.o ... [2006/05/25 12:37:50.877668, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83311d0 [2006/05/25 12:37:50.877775, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:50.877874, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.877989, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file ".xdg-volume-info" [2006/05/25 12:37:50.878087, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = .xdg-volume-info, dirpath = , start = .xdg-volume-info [2006/05/25 12:37:50.878222, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.xdg-volume-info] [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:50.878355, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.xdg-volume-info] -> [/mnt/hdd1/shares/00163e169be1/.xdg-volume-info] [2006/05/25 12:37:50.878453, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: .xdg-volume-info reduced to /mnt/hdd1/shares/00163e169be1/.xdg-volume-info [2006/05/25 12:37:50.878548, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of .xdg-volume-info failed (No such file or directory) [2006/05/25 12:37:50.878754, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.878892, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.878957, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=57530 smb_pid=1653 smb_uid=50543 smb_mid=240 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.879332, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.879493, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.879656, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.879764, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 240 of length 78 (0 toread) [2006/05/25 12:37:50.879856, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.879914, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62421 smb_pid=1653 smb_uid=17371 smb_mid=241 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.880857, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.881013, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83439d0 [2006/05/25 12:37:50.881138, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.881245, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.881703, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.881921, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:50.882035, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.882200, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.882309, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.882415, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.882523, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.882617, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:50.882771, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:50.882879, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.882985, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e27f1ff/. hash 0x1ebd96c7 [2006/05/25 12:37:50.883106, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:50.883214, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:50.883308, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.883400, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.883494, 8, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.883605, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.883783, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.883885, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.883975, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] C0 90 06 09 F8 7F C6 01 10 FA C0 AE F7 7F C6 01 ........ ........ [0020] 10 FA C0 AE F7 7F C6 01 12 27 00 00 00 00 00 00 ........ .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 04 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:50.884616, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:50.884753, 9, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:50.884846, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.884912, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62421 smb_pid=1653 smb_uid=17371 smb_mid=241 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:50.885578, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 C0 90 06 09 F8 7F C6 01 10 FA C0 ........ ........ [0020] AE F7 7F C6 01 10 FA C0 AE F7 7F C6 01 12 27 00 ........ ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 04 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.886405, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.886542, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.886672, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 241 of length 88 (0 toread) [2006/05/25 12:37:50.886768, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.886825, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=242 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.887765, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.888003, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:50.888132, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.888238, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.888678, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.888871, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:50.888991, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.889130, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.889250, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.889374, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.889472, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.889605, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:50.889797, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:50.889902, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:50.889994, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.890087, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.890191, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.890403, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:50.890530, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.890677, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.890789, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.890883, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.890972, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.891229, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.891335, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.891423, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.891511, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.891594, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.891800, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:50.891916, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.892016, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.892111, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:50.892208, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.892318, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:50.892414, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.892508, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.892600, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.892760, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:50.892866, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.892966, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.893057, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.893146, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.893234, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.893319, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.893469, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.893579, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.893765, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:50.893880, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:50.894020, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.894137, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.894234, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:50.894391, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.894507, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.894659, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.894776, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.894870, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.894958, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.895125, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.895229, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.895335, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.895428, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.895533, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.895801, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.896023, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.896450, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.896545, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.896662, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.896779, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.896906, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.897006, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.897103, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.897222, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset 0 [2006/05/25 12:37:50.897345, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.897449, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.897548, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.897673, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.897791, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.897889, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.897975, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.898060, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.898162, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -2147483648 [2006/05/25 12:37:50.898277, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.898372, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.898465, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.898554, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.898677, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.898772, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.898857, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.898942, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.899099, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -1 [2006/05/25 12:37:50.899214, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.899308, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.899417, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.899524, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.899658, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.899736, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=242 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.900401, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 5B 64 ........ ..... [d [0030] AE F7 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.901997, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.902193, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 94 [2006/05/25 12:37:50.902320, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x5e [2006/05/25 12:37:50.902417, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 242 of length 98 (0 toread) [2006/05/25 12:37:50.902509, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.902567, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=94 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1622 smb_uid=37527 smb_mid=243 smt_wct=15 smb_vwv[ 0]= 28 (0x1C) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 28 (0x1C) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=29 [2006/05/25 12:37:50.903510, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 2E 00 64 00 69 00 73 ......./ ...d.i.s [0010] 00 63 00 69 00 6E 00 66 00 6F 00 00 00 .c.i.n.f .o... [2006/05/25 12:37:50.903826, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:50.903987, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.904099, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.904486, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.904759, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:50.904876, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:50.905015, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:50.905122, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.905234, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file ".discinfo" [2006/05/25 12:37:50.905332, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = .discinfo, dirpath = , start = .discinfo [2006/05/25 12:37:50.905461, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.discinfo] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:50.905593, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.discinfo] -> [/mnt/hdd1/shares/00163e63d533/.discinfo] [2006/05/25 12:37:50.905756, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: .discinfo reduced to /mnt/hdd1/shares/00163e63d533/.discinfo [2006/05/25 12:37:50.905863, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of .discinfo failed (No such file or directory) [2006/05/25 12:37:50.905974, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.906081, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.906141, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1622 smb_uid=37527 smb_mid=243 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.906512, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.906710, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 98 [2006/05/25 12:37:50.906856, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x62 [2006/05/25 12:37:50.906965, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 243 of length 102 (0 toread) [2006/05/25 12:37:50.907057, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.907114, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=98 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62913 smb_pid=1653 smb_uid=48732 smb_mid=244 smt_wct=15 smb_vwv[ 0]= 32 (0x20) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 32 (0x20) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=33 [2006/05/25 12:37:50.907941, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 61 00 75 00 74 00 6F ......./ .a.u.t.o [0010] 00 72 00 75 00 6E 00 2E 00 69 00 6E 00 66 00 00 .r.u.n.. .i.n.f.. [0020] 00 . [2006/05/25 12:37:50.908245, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8331568 [2006/05/25 12:37:50.908366, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.908467, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.908892, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.909080, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:50.909186, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.909341, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.909445, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.909552, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "autorun.inf" [2006/05/25 12:37:50.909680, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = autorun.inf, dirpath = , start = autorun.inf [2006/05/25 12:37:50.909811, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [autorun.inf] [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:50.909940, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [autorun.inf] -> [/mnt/hdd1/shares/00163e196793/autorun.inf] [2006/05/25 12:37:50.910036, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: autorun.inf reduced to /mnt/hdd1/shares/00163e196793/autorun.inf [2006/05/25 12:37:50.910139, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of autorun.inf failed (No such file or directory) [2006/05/25 12:37:50.910247, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.910350, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.910408, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=62913 smb_pid=1653 smb_uid=48732 smb_mid=244 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.910817, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.910975, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 108 [2006/05/25 12:37:50.911101, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x6c [2006/05/25 12:37:50.911196, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 244 of length 112 (0 toread) [2006/05/25 12:37:50.911285, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.911342, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=108 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62421 smb_pid=1653 smb_uid=17371 smb_mid=245 smt_wct=15 smb_vwv[ 0]= 42 (0x2A) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 42 (0x2A) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=43 [2006/05/25 12:37:50.912288, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 2E 00 78 00 64 00 67 ......./ ...x.d.g [0010] 00 2D 00 76 00 6F 00 6C 00 75 00 6D 00 65 00 2D .-.v.o.l .u.m.e.- [0020] 00 69 00 6E 00 66 00 6F 00 00 00 .i.n.f.o ... [2006/05/25 12:37:50.912650, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83439d0 [2006/05/25 12:37:50.912790, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.912898, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.913282, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.913462, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:50.913593, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.913809, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.913918, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.914025, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file ".xdg-volume-info" [2006/05/25 12:37:50.914122, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = .xdg-volume-info, dirpath = , start = .xdg-volume-info [2006/05/25 12:37:50.914255, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.xdg-volume-info] [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:50.914388, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.xdg-volume-info] -> [/mnt/hdd1/shares/00163e27f1ff/.xdg-volume-info] [2006/05/25 12:37:50.914484, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: .xdg-volume-info reduced to /mnt/hdd1/shares/00163e27f1ff/.xdg-volume-info [2006/05/25 12:37:50.914577, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of .xdg-volume-info failed (No such file or directory) [2006/05/25 12:37:50.914739, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.914852, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.914913, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=62421 smb_pid=1653 smb_uid=17371 smb_mid=245 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.915285, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.915447, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 98 [2006/05/25 12:37:50.915576, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x62 [2006/05/25 12:37:50.915725, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 245 of length 102 (0 toread) [2006/05/25 12:37:50.915821, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.915880, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=98 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=45998 smb_pid=1653 smb_uid=56017 smb_mid=246 smt_wct=15 smb_vwv[ 0]= 32 (0x20) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 32 (0x20) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=33 [2006/05/25 12:37:50.916793, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 61 00 75 00 74 00 6F ......./ .a.u.t.o [0010] 00 72 00 75 00 6E 00 2E 00 69 00 6E 00 66 00 00 .r.u.n.. .i.n.f.. [0020] 00 . [2006/05/25 12:37:50.917121, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339ce0 [2006/05/25 12:37:50.917247, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.917351, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.917778, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.917967, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:50.918089, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.918227, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.918328, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.918432, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "autorun.inf" [2006/05/25 12:37:50.918527, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = autorun.inf, dirpath = , start = autorun.inf [2006/05/25 12:37:50.918720, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [autorun.inf] [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:50.918864, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [autorun.inf] -> [/mnt/hdd1/shares/00163e6eaf85/autorun.inf] [2006/05/25 12:37:50.918966, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: autorun.inf reduced to /mnt/hdd1/shares/00163e6eaf85/autorun.inf [2006/05/25 12:37:50.919062, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of autorun.inf failed (No such file or directory) [2006/05/25 12:37:50.919167, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.919270, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.919329, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=45998 smb_pid=1653 smb_uid=56017 smb_mid=246 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.919755, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.919938, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 98 [2006/05/25 12:37:50.920075, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x62 [2006/05/25 12:37:50.920171, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 246 of length 102 (0 toread) [2006/05/25 12:37:50.920260, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.920318, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=98 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=57530 smb_pid=1653 smb_uid=50543 smb_mid=247 smt_wct=15 smb_vwv[ 0]= 32 (0x20) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 32 (0x20) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=33 [2006/05/25 12:37:50.921256, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 61 00 75 00 74 00 6F ......./ .a.u.t.o [0010] 00 72 00 75 00 6E 00 2E 00 69 00 6E 00 66 00 00 .r.u.n.. .i.n.f.. [0020] 00 . [2006/05/25 12:37:50.921570, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83311d0 [2006/05/25 12:37:50.921726, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.921833, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.922218, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.922400, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:50.922517, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:50.922674, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:50.922790, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.922900, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "autorun.inf" [2006/05/25 12:37:50.922996, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = autorun.inf, dirpath = , start = autorun.inf [2006/05/25 12:37:50.923121, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [autorun.inf] [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:50.923258, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [autorun.inf] -> [/mnt/hdd1/shares/00163e169be1/autorun.inf] [2006/05/25 12:37:50.923357, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: autorun.inf reduced to /mnt/hdd1/shares/00163e169be1/autorun.inf [2006/05/25 12:37:50.923451, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of autorun.inf failed (No such file or directory) [2006/05/25 12:37:50.923554, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.923748, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.923822, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=57530 smb_pid=1653 smb_uid=50543 smb_mid=247 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.924198, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.924355, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.924482, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.924578, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 247 of length 78 (0 toread) [2006/05/25 12:37:50.924719, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.924784, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=248 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.925711, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.925874, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:50.926001, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.926119, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.926528, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.926781, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:50.926898, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:50.927051, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:50.927155, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.927261, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.927362, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.927454, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:50.927556, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:50.927710, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:50.927823, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e27169a/. hash 0x9886b71b [2006/05/25 12:37:50.927945, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:50.928052, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:50.928146, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.928238, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.928333, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.928435, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.928526, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.928617, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.928759, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] B0 87 01 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 ........ .H...... [0020] F0 48 92 AE F7 7F C6 01 11 27 00 00 00 00 00 00 .H...... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 03 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:50.929395, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:50.929501, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:50.929592, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.929685, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=248 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:50.930350, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 48 92 ........ ......H. [0020] AE F7 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.931149, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.931280, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.931375, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 248 of length 88 (0 toread) [2006/05/25 12:37:50.931465, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.931524, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=249 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:50.932457, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:50.932746, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:50.932879, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.932987, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.933385, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.933569, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:50.933748, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.933902, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.934017, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:50.934140, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:50.934240, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:50.934354, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:50.934476, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:50.934573, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:50.934714, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:50.934814, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:50.934921, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:50.935131, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:50.935257, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.935363, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.935458, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.935548, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.935668, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.935938, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.936042, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:50.936134, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.936231, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.936317, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.936489, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:50.936599, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:50.936747, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:50.936851, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:50.936951, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.937063, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:50.937160, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:50.937252, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:50.937342, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:50.937441, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:50.937536, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:50.937677, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.937782, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:50.937875, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:50.937963, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.938049, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.938198, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:50.938302, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:50.938402, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:50.938502, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:50.938688, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.938817, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.938916, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:50.939072, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:50.939177, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.939288, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:50.939385, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:50.939475, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.939561, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.939775, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.939885, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:50.939992, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:50.940084, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.940191, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.940413, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.940657, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:50.941104, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.941200, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.941301, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:50.941413, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:50.941544, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:50.941676, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:50.941784, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:50.941899, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset 0 [2006/05/25 12:37:50.942024, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:50.942129, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.942224, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.942316, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:50.942419, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:50.942511, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.942597, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.942762, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.942873, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset -2147483648 [2006/05/25 12:37:50.942993, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:50.943088, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.943182, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.943272, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:50.943365, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:50.943452, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:50.943538, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.943653, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:50.943851, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset -1 [2006/05/25 12:37:50.943966, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:50.944060, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:50.944173, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:50.944270, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:50.944359, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.944417, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=249 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:50.945127, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:50.946670, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:50.946872, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.947000, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.947098, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 249 of length 88 (0 toread) [2006/05/25 12:37:50.947187, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.947245, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62913 smb_pid=1653 smb_uid=48732 smb_mid=250 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=19 [2006/05/25 12:37:50.948210, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 41 00 41 00 43 00 53 ......./ .A.A.C.S [0010] 00 00 00 ... [2006/05/25 12:37:50.948453, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8331568 [2006/05/25 12:37:50.948580, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.948767, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.949160, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.949355, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:50.949464, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.949600, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.949761, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.949878, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "AACS" [2006/05/25 12:37:50.949976, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = AACS, dirpath = , start = AACS [2006/05/25 12:37:50.950106, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [AACS] [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:50.950240, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [AACS] -> [/mnt/hdd1/shares/00163e196793/AACS] [2006/05/25 12:37:50.950339, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: AACS reduced to /mnt/hdd1/shares/00163e196793/AACS [2006/05/25 12:37:50.950435, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of AACS failed (No such file or directory) [2006/05/25 12:37:50.950544, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.950701, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.950787, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=62913 smb_pid=1653 smb_uid=48732 smb_mid=250 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.951173, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.951292, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.951406, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:50.951498, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:50.951663, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:50.951826, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 108 [2006/05/25 12:37:50.951943, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x6c [2006/05/25 12:37:50.952121, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 250 of length 112 (0 toread) [2006/05/25 12:37:50.952224, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.952281, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=108 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=251 smt_wct=15 smb_vwv[ 0]= 42 (0x2A) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 42 (0x2A) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=43 [2006/05/25 12:37:50.953121, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 2E 00 78 00 64 00 67 ......./ ...x.d.g [0010] 00 2D 00 76 00 6F 00 6C 00 75 00 6D 00 65 00 2D .-.v.o.l .u.m.e.- [0020] 00 69 00 6E 00 66 00 6F 00 00 00 .i.n.f.o ... [2006/05/25 12:37:50.953447, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:50.953572, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.953732, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.954143, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.954316, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:50.954420, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:50.954563, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:50.954700, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.954815, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file ".xdg-volume-info" [2006/05/25 12:37:50.954913, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = .xdg-volume-info, dirpath = , start = .xdg-volume-info [2006/05/25 12:37:50.955044, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.xdg-volume-info] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:50.955175, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.xdg-volume-info] -> [/mnt/hdd1/shares/00163e27169a/.xdg-volume-info] [2006/05/25 12:37:50.955273, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: .xdg-volume-info reduced to /mnt/hdd1/shares/00163e27169a/.xdg-volume-info [2006/05/25 12:37:50.955366, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of .xdg-volume-info failed (No such file or directory) [2006/05/25 12:37:50.955473, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.955579, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.955671, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=251 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.956062, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.956226, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 98 [2006/05/25 12:37:50.956355, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x62 [2006/05/25 12:37:50.956452, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 251 of length 102 (0 toread) [2006/05/25 12:37:50.956540, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.956598, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=98 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62421 smb_pid=1653 smb_uid=17371 smb_mid=252 smt_wct=15 smb_vwv[ 0]= 32 (0x20) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 32 (0x20) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=33 [2006/05/25 12:37:50.957531, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 61 00 75 00 74 00 6F ......./ .a.u.t.o [0010] 00 72 00 75 00 6E 00 2E 00 69 00 6E 00 66 00 00 .r.u.n.. .i.n.f.. [0020] 00 . [2006/05/25 12:37:50.957917, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83439d0 [2006/05/25 12:37:50.958047, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.958152, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.958537, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.958772, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:50.958900, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.959035, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.959136, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.959242, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "autorun.inf" [2006/05/25 12:37:50.959337, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = autorun.inf, dirpath = , start = autorun.inf [2006/05/25 12:37:50.959462, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [autorun.inf] [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:50.959589, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [autorun.inf] -> [/mnt/hdd1/shares/00163e27f1ff/autorun.inf] [2006/05/25 12:37:50.959739, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: autorun.inf reduced to /mnt/hdd1/shares/00163e27f1ff/autorun.inf [2006/05/25 12:37:50.959841, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of autorun.inf failed (No such file or directory) [2006/05/25 12:37:50.959950, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.960054, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.960114, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=62421 smb_pid=1653 smb_uid=17371 smb_mid=252 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.960485, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.960679, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.960817, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.960913, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 252 of length 88 (0 toread) [2006/05/25 12:37:50.961002, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.961059, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=45998 smb_pid=1653 smb_uid=56017 smb_mid=253 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=19 [2006/05/25 12:37:50.961984, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 41 00 41 00 43 00 53 ......./ .A.A.C.S [0010] 00 00 00 ... [2006/05/25 12:37:50.962220, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339ce0 [2006/05/25 12:37:50.962344, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.962447, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.962904, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.963092, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:50.963195, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.963342, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.963445, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.963551, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "AACS" [2006/05/25 12:37:50.963698, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = AACS, dirpath = , start = AACS [2006/05/25 12:37:50.963848, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [AACS] [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:50.963983, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [AACS] -> [/mnt/hdd1/shares/00163e6eaf85/AACS] [2006/05/25 12:37:50.964093, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: AACS reduced to /mnt/hdd1/shares/00163e6eaf85/AACS [2006/05/25 12:37:50.964193, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of AACS failed (No such file or directory) [2006/05/25 12:37:50.964299, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.964404, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.964466, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=45998 smb_pid=1653 smb_uid=56017 smb_mid=253 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.964890, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.965055, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 74 [2006/05/25 12:37:50.965186, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x4a [2006/05/25 12:37:50.965283, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 253 of length 78 (0 toread) [2006/05/25 12:37:50.965371, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.965429, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=74 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=254 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=9 [2006/05/25 12:37:50.966344, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.966504, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:50.966657, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.966779, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.967165, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.967345, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:50.967460, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.967596, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.967773, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.967888, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "" [2006/05/25 12:37:50.967987, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:292(unix_convert) conversion finished "" -> . [2006/05/25 12:37:50.968080, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:50.968182, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.] -> [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:50.968273, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: . reduced to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.968375, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/files.c:716(file_name_hash) file_name_hash: /mnt/hdd1/shares/00163e645be3/. hash 0xf81ba883 [2006/05/25 12:37:50.968494, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5531(call_trans2qfilepathinfo) call_trans2qfilepathinfo . (fnum [fsp is NULL]) level=512 call=5 total_data=0 [2006/05/25 12:37:50.968602, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4460(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: . (fnum [fsp is NULL]) level=512 max_data=4000 [2006/05/25 12:37:50.968750, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: . [2006/05/25 12:37:50.968850, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:50.968947, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:50.969050, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.969140, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:50.969233, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5009(smbd_do_qfilepathinfo) smbd_do_qfilepathinfo: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:50.969322, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 10 E3 04 09 F8 7F C6 01 20 A9 29 09 F8 7F C6 01 ........ .)..... [0020] 20 5B 64 AE F7 7F C6 01 10 27 00 00 00 00 00 00 [d..... .'...... [0030] 61 EA 00 00 00 00 00 00 01 00 00 00 08 00 00 00 a....... ........ [0040] 00 00 00 00 01 00 00 00 00 00 00 00 02 00 0C 01 ........ ........ [0050] 00 00 00 00 FF 01 00 00 00 00 00 00 02 00 00 00 ........ ........ [0060] 00 00 00 00 .... [2006/05/25 12:37:50.970003, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 2, data_sent_thistime = 100, useable_space = 16406 [2006/05/25 12:37:50.970102, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 2, data_to_send = 100, paramsize = 2, datasize = 100 [2006/05/25 12:37:50.970205, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.970265, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=160 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=254 smt_wct=10 smb_vwv[ 0]= 2 (0x2) smb_vwv[ 1]= 100 (0x64) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 100 (0x64) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=105 [2006/05/25 12:37:50.970954, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0010] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0020] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0030] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0040] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0050] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0060] 00 02 00 00 00 00 00 00 00 ........ . [2006/05/25 12:37:50.971747, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.971883, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.971980, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 254 of length 88 (0 toread) [2006/05/25 12:37:50.972069, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.972127, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=57530 smb_pid=1653 smb_uid=50543 smb_mid=255 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=19 [2006/05/25 12:37:50.972960, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 41 00 41 00 43 00 53 ......./ .A.A.C.S [0010] 00 00 00 ... [2006/05/25 12:37:50.973181, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83311d0 [2006/05/25 12:37:50.973302, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.973406, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.973847, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.974049, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:50.974158, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:50.974291, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:50.974421, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.974529, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "AACS" [2006/05/25 12:37:50.974653, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = AACS, dirpath = , start = AACS [2006/05/25 12:37:50.974805, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [AACS] [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:50.974940, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [AACS] -> [/mnt/hdd1/shares/00163e169be1/AACS] [2006/05/25 12:37:50.975040, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: AACS reduced to /mnt/hdd1/shares/00163e169be1/AACS [2006/05/25 12:37:50.975135, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of AACS failed (No such file or directory) [2006/05/25 12:37:50.975244, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.975347, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.975408, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=57530 smb_pid=1653 smb_uid=50543 smb_mid=255 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.975852, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.976017, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 108 [2006/05/25 12:37:50.976148, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x6c [2006/05/25 12:37:50.976246, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 255 of length 112 (0 toread) [2006/05/25 12:37:50.976335, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.976393, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=108 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=256 smt_wct=15 smb_vwv[ 0]= 42 (0x2A) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 42 (0x2A) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=43 [2006/05/25 12:37:50.977360, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 2E 00 78 00 64 00 67 ......./ ...x.d.g [0010] 00 2D 00 76 00 6F 00 6C 00 75 00 6D 00 65 00 2D .-.v.o.l .u.m.e.- [0020] 00 69 00 6E 00 66 00 6F 00 00 00 .i.n.f.o ... [2006/05/25 12:37:50.977731, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:50.977862, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.977968, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.978355, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.978535, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:50.978679, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.978819, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:50.978923, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.979028, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file ".xdg-volume-info" [2006/05/25 12:37:50.979124, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = .xdg-volume-info, dirpath = , start = .xdg-volume-info [2006/05/25 12:37:50.979251, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.xdg-volume-info] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:50.979377, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.xdg-volume-info] -> [/mnt/hdd1/shares/00163e645be3/.xdg-volume-info] [2006/05/25 12:37:50.979476, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: .xdg-volume-info reduced to /mnt/hdd1/shares/00163e645be3/.xdg-volume-info [2006/05/25 12:37:50.979570, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of .xdg-volume-info failed (No such file or directory) [2006/05/25 12:37:50.979715, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.979829, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.979890, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=256 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.980275, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.980436, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 86 [2006/05/25 12:37:50.980564, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x56 [2006/05/25 12:37:50.980736, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 256 of length 90 (0 toread) [2006/05/25 12:37:50.980839, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.980898, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=86 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62913 smb_pid=1653 smb_uid=48732 smb_mid=257 smt_wct=15 smb_vwv[ 0]= 20 (0x14) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 20 (0x14) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=21 [2006/05/25 12:37:50.981821, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 42 00 44 00 53 00 56 ......./ .B.D.S.V [0010] 00 4D 00 00 00 .M... [2006/05/25 12:37:50.982059, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8331568 [2006/05/25 12:37:50.982182, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.982287, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.982719, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.982902, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:50.983017, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.983151, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:50.983252, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.983358, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "BDSVM" [2006/05/25 12:37:50.983454, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = BDSVM, dirpath = , start = BDSVM [2006/05/25 12:37:50.983579, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [BDSVM] [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:50.983781, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [BDSVM] -> [/mnt/hdd1/shares/00163e196793/BDSVM] [2006/05/25 12:37:50.983892, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: BDSVM reduced to /mnt/hdd1/shares/00163e196793/BDSVM [2006/05/25 12:37:50.983989, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of BDSVM failed (No such file or directory) [2006/05/25 12:37:50.984094, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.984200, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.984261, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=62913 smb_pid=1653 smb_uid=48732 smb_mid=257 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.984660, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.984839, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 98 [2006/05/25 12:37:50.984969, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x62 [2006/05/25 12:37:50.985067, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 257 of length 102 (0 toread) [2006/05/25 12:37:50.985156, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.985213, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=98 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=258 smt_wct=15 smb_vwv[ 0]= 32 (0x20) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 32 (0x20) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=33 [2006/05/25 12:37:50.986143, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 61 00 75 00 74 00 6F ......./ .a.u.t.o [0010] 00 72 00 75 00 6E 00 2E 00 69 00 6E 00 66 00 00 .r.u.n.. .i.n.f.. [0020] 00 . [2006/05/25 12:37:50.986456, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:50.986583, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.986749, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.987140, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.987336, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:50.987454, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:50.987587, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:50.987739, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.987854, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "autorun.inf" [2006/05/25 12:37:50.987949, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = autorun.inf, dirpath = , start = autorun.inf [2006/05/25 12:37:50.988089, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [autorun.inf] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:50.988224, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [autorun.inf] -> [/mnt/hdd1/shares/00163e27169a/autorun.inf] [2006/05/25 12:37:50.988322, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: autorun.inf reduced to /mnt/hdd1/shares/00163e27169a/autorun.inf [2006/05/25 12:37:50.988417, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of autorun.inf failed (No such file or directory) [2006/05/25 12:37:50.988523, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.988663, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.988740, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=258 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.989114, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.989274, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:50.989404, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:50.989501, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 258 of length 88 (0 toread) [2006/05/25 12:37:50.989593, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.989685, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62421 smb_pid=1653 smb_uid=17371 smb_mid=259 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=19 [2006/05/25 12:37:50.990576, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 41 00 41 00 43 00 53 ......./ .A.A.C.S [0010] 00 00 00 ... [2006/05/25 12:37:50.990848, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83439d0 [2006/05/25 12:37:50.990979, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.991087, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.991471, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.991684, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:50.991809, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.991959, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:50.992064, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.992170, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "AACS" [2006/05/25 12:37:50.992264, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = AACS, dirpath = , start = AACS [2006/05/25 12:37:50.992387, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [AACS] [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:50.992512, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [AACS] -> [/mnt/hdd1/shares/00163e27f1ff/AACS] [2006/05/25 12:37:50.992608, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: AACS reduced to /mnt/hdd1/shares/00163e27f1ff/AACS [2006/05/25 12:37:50.992775, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of AACS failed (No such file or directory) [2006/05/25 12:37:50.992886, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.992992, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.993052, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=62421 smb_pid=1653 smb_uid=17371 smb_mid=259 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.993436, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.993599, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 86 [2006/05/25 12:37:50.993797, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x56 [2006/05/25 12:37:50.993903, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 259 of length 90 (0 toread) [2006/05/25 12:37:50.993993, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.994050, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=86 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=45998 smb_pid=1653 smb_uid=56017 smb_mid=260 smt_wct=15 smb_vwv[ 0]= 20 (0x14) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 20 (0x14) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=21 [2006/05/25 12:37:50.994975, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 42 00 44 00 53 00 56 ......./ .B.D.S.V [0010] 00 4D 00 00 00 .M... [2006/05/25 12:37:50.995214, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339ce0 [2006/05/25 12:37:50.995338, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.995446, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:50.995864, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:50.996047, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:50.996151, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.996299, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:50.996402, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:50.996505, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "BDSVM" [2006/05/25 12:37:50.996599, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = BDSVM, dirpath = , start = BDSVM [2006/05/25 12:37:50.996768, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [BDSVM] [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:50.996915, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [BDSVM] -> [/mnt/hdd1/shares/00163e6eaf85/BDSVM] [2006/05/25 12:37:50.997014, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: BDSVM reduced to /mnt/hdd1/shares/00163e6eaf85/BDSVM [2006/05/25 12:37:50.997107, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of BDSVM failed (No such file or directory) [2006/05/25 12:37:50.997212, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:50.997318, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.997378, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=45998 smb_pid=1653 smb_uid=56017 smb_mid=260 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:50.997826, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:50.997989, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 86 [2006/05/25 12:37:50.998120, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x56 [2006/05/25 12:37:50.998216, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 260 of length 90 (0 toread) [2006/05/25 12:37:50.998304, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:50.998361, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=86 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=57530 smb_pid=1653 smb_uid=50543 smb_mid=261 smt_wct=15 smb_vwv[ 0]= 20 (0x14) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 20 (0x14) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=21 [2006/05/25 12:37:50.999287, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 42 00 44 00 53 00 56 ......./ .B.D.S.V [0010] 00 4D 00 00 00 .M... [2006/05/25 12:37:50.999525, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83311d0 [2006/05/25 12:37:50.999682, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:50.999801, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.000186, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.000377, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:51.000484, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:51.000656, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:51.000768, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.000875, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "BDSVM" [2006/05/25 12:37:51.000972, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = BDSVM, dirpath = , start = BDSVM [2006/05/25 12:37:51.001098, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [BDSVM] [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:51.001226, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [BDSVM] -> [/mnt/hdd1/shares/00163e169be1/BDSVM] [2006/05/25 12:37:51.001323, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: BDSVM reduced to /mnt/hdd1/shares/00163e169be1/BDSVM [2006/05/25 12:37:51.001417, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of BDSVM failed (No such file or directory) [2006/05/25 12:37:51.001521, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.001648, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.001725, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=57530 smb_pid=1653 smb_uid=50543 smb_mid=261 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.002104, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.002263, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.002390, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.002485, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 261 of length 88 (0 toread) [2006/05/25 12:37:51.002574, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.002686, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=262 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.003595, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.003897, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.004029, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.004136, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.004521, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.004750, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:51.004877, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:51.005012, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:51.005126, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.005242, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.005341, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.005448, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.005568, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.005706, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.005806, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.005899, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.006003, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.006214, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.006339, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.006456, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.006558, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.006687, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.006792, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.007055, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.007163, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.007255, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.007342, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.007427, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.007597, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.007758, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.007855, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.007946, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.008044, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.008153, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.008250, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.008343, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.008436, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.008536, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.008677, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.008788, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.008884, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.008975, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.009079, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.009169, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.009320, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.009428, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.009527, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.009663, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.009821, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.009936, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.010032, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.010186, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.010293, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.010402, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.010498, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.010586, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.010717, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.010891, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.010994, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.011101, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.011196, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.011304, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.011525, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.011787, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.012222, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.012318, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.012407, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.012518, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.012678, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.012791, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.012884, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.012996, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset 0 [2006/05/25 12:37:51.013116, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.013221, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.013318, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.013408, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.013509, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.013600, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.013797, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.013901, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.014008, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -2147483648 [2006/05/25 12:37:51.014127, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.014231, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.014332, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.014423, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.014518, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.014608, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.014745, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.014836, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.014977, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -1 [2006/05/25 12:37:51.015085, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.015176, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.015287, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.015384, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.015474, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.015532, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=262 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.016235, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.017790, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.017986, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.018116, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.018213, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 262 of length 88 (0 toread) [2006/05/25 12:37:51.018302, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.018359, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62913 smb_pid=1653 smb_uid=48732 smb_mid=263 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=19 [2006/05/25 12:37:51.019335, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 42 00 44 00 4D 00 56 ......./ .B.D.M.V [0010] 00 00 00 ... [2006/05/25 12:37:51.019574, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8331568 [2006/05/25 12:37:51.019750, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10007, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.019867, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1015 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10007 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.020256, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10007 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.020453, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10007,10007), gid=(0,60001) [2006/05/25 12:37:51.020563, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:51.020749, 4, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:51.020859, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.020971, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "BDMV" [2006/05/25 12:37:51.021069, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = BDMV, dirpath = , start = BDMV [2006/05/25 12:37:51.021208, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [BDMV] [/mnt/hdd1/shares/00163e196793] [2006/05/25 12:37:51.021344, 10, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [BDMV] -> [/mnt/hdd1/shares/00163e196793/BDMV] [2006/05/25 12:37:51.021442, 3, pid=3258, effective(10007, 60001), real(10007, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: BDMV reduced to /mnt/hdd1/shares/00163e196793/BDMV [2006/05/25 12:37:51.021534, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of BDMV failed (No such file or directory) [2006/05/25 12:37:51.021675, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.021791, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.021853, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=62913 smb_pid=1653 smb_uid=48732 smb_mid=263 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.022224, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.022386, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.022515, 6, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.022612, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 263 of length 88 (0 toread) [2006/05/25 12:37:51.022751, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.022815, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=264 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=19 [2006/05/25 12:37:51.023612, 10, pid=3258, effective(10007, 60001), real(10007, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 41 00 41 00 43 00 53 ......./ .A.A.C.S [0010] 00 00 00 ... [2006/05/25 12:37:51.023887, 3, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.024016, 4, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.024123, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.024517, 5, pid=3258, effective(10007, 60001), real(10007, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.024747, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:51.024859, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.025009, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.025116, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.025223, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "AACS" [2006/05/25 12:37:51.025318, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = AACS, dirpath = , start = AACS [2006/05/25 12:37:51.025443, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [AACS] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.025572, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [AACS] -> [/mnt/hdd1/shares/00163e27169a/AACS] [2006/05/25 12:37:51.025721, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: AACS reduced to /mnt/hdd1/shares/00163e27169a/AACS [2006/05/25 12:37:51.025826, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of AACS failed (No such file or directory) [2006/05/25 12:37:51.025934, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.026036, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.026098, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=264 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.026471, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.026657, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 86 [2006/05/25 12:37:51.026791, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x56 [2006/05/25 12:37:51.026887, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 264 of length 90 (0 toread) [2006/05/25 12:37:51.026976, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.027034, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=86 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62421 smb_pid=1653 smb_uid=17371 smb_mid=265 smt_wct=15 smb_vwv[ 0]= 20 (0x14) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 20 (0x14) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=21 [2006/05/25 12:37:51.027999, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 42 00 44 00 53 00 56 ......./ .B.D.S.V [0010] 00 4D 00 00 00 .M... [2006/05/25 12:37:51.028244, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83439d0 [2006/05/25 12:37:51.028371, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.028476, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.028923, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.029111, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:51.029227, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:51.029362, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:51.029469, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.029575, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "BDSVM" [2006/05/25 12:37:51.029716, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = BDSVM, dirpath = , start = BDSVM [2006/05/25 12:37:51.029852, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [BDSVM] [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:51.029983, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [BDSVM] -> [/mnt/hdd1/shares/00163e27f1ff/BDSVM] [2006/05/25 12:37:51.030083, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: BDSVM reduced to /mnt/hdd1/shares/00163e27f1ff/BDSVM [2006/05/25 12:37:51.030178, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of BDSVM failed (No such file or directory) [2006/05/25 12:37:51.030284, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.030390, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.030452, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=62421 smb_pid=1653 smb_uid=17371 smb_mid=265 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.030885, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.031052, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.031182, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.031280, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 265 of length 88 (0 toread) [2006/05/25 12:37:51.031369, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.031427, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=45998 smb_pid=1653 smb_uid=56017 smb_mid=266 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=19 [2006/05/25 12:37:51.032341, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 42 00 44 00 4D 00 56 ......./ .B.D.M.V [0010] 00 00 00 ... [2006/05/25 12:37:51.032573, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8339ce0 [2006/05/25 12:37:51.032729, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10006, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.032844, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1014 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10006 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.033231, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10006 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.033412, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10006,10006), gid=(0,60001) [2006/05/25 12:37:51.033518, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:51.033709, 4, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:51.033831, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.033940, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "BDMV" [2006/05/25 12:37:51.034038, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = BDMV, dirpath = , start = BDMV [2006/05/25 12:37:51.034167, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [BDMV] [/mnt/hdd1/shares/00163e6eaf85] [2006/05/25 12:37:51.034308, 10, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [BDMV] -> [/mnt/hdd1/shares/00163e6eaf85/BDMV] [2006/05/25 12:37:51.034407, 3, pid=3258, effective(10006, 60001), real(10006, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: BDMV reduced to /mnt/hdd1/shares/00163e6eaf85/BDMV [2006/05/25 12:37:51.034501, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of BDMV failed (No such file or directory) [2006/05/25 12:37:51.034606, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.034747, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.034809, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=45998 smb_pid=1653 smb_uid=56017 smb_mid=266 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.035183, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.035340, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.035469, 6, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.035564, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 266 of length 88 (0 toread) [2006/05/25 12:37:51.035699, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.035772, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=57530 smb_pid=1653 smb_uid=50543 smb_mid=267 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=19 [2006/05/25 12:37:51.036566, 10, pid=3258, effective(10006, 60001), real(10006, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 42 00 44 00 4D 00 56 ......./ .B.D.M.V [0010] 00 00 00 ... [2006/05/25 12:37:51.036863, 3, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83311d0 [2006/05/25 12:37:51.036992, 4, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10003, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.037098, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1011 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10003 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.037481, 5, pid=3258, effective(10006, 60001), real(10006, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10003 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.037716, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10003,10003), gid=(0,60001) [2006/05/25 12:37:51.037834, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:51.037994, 4, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:51.038099, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.038207, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "BDMV" [2006/05/25 12:37:51.038302, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = BDMV, dirpath = , start = BDMV [2006/05/25 12:37:51.038426, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [BDMV] [/mnt/hdd1/shares/00163e169be1] [2006/05/25 12:37:51.038552, 10, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [BDMV] -> [/mnt/hdd1/shares/00163e169be1/BDMV] [2006/05/25 12:37:51.038698, 3, pid=3258, effective(10003, 60001), real(10003, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: BDMV reduced to /mnt/hdd1/shares/00163e169be1/BDMV [2006/05/25 12:37:51.038801, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of BDMV failed (No such file or directory) [2006/05/25 12:37:51.038910, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.039016, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.039076, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=57530 smb_pid=1653 smb_uid=50543 smb_mid=267 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.039449, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.039603, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 98 [2006/05/25 12:37:51.039763, 6, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x62 [2006/05/25 12:37:51.039861, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 267 of length 102 (0 toread) [2006/05/25 12:37:51.039951, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.040008, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/lib/util.c:178(show_msg) size=98 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=268 smt_wct=15 smb_vwv[ 0]= 32 (0x20) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 32 (0x20) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=33 [2006/05/25 12:37:51.040941, 10, pid=3258, effective(10003, 60001), real(10003, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 61 00 75 00 74 00 6F ......./ .a.u.t.o [0010] 00 72 00 75 00 6E 00 2E 00 69 00 6E 00 66 00 00 .r.u.n.. .i.n.f.. [0020] 00 . [2006/05/25 12:37:51.041258, 3, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.041384, 4, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.041489, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.041921, 5, pid=3258, effective(10003, 60001), real(10003, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.042108, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:51.042224, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:51.042355, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:51.042460, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.042567, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "autorun.inf" [2006/05/25 12:37:51.042735, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = autorun.inf, dirpath = , start = autorun.inf [2006/05/25 12:37:51.042869, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [autorun.inf] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.042998, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [autorun.inf] -> [/mnt/hdd1/shares/00163e645be3/autorun.inf] [2006/05/25 12:37:51.043097, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: autorun.inf reduced to /mnt/hdd1/shares/00163e645be3/autorun.inf [2006/05/25 12:37:51.043191, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of autorun.inf failed (No such file or directory) [2006/05/25 12:37:51.043295, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.043398, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.043457, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=268 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.043911, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.044087, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 86 [2006/05/25 12:37:51.044230, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x56 [2006/05/25 12:37:51.044331, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 268 of length 90 (0 toread) [2006/05/25 12:37:51.044421, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.044479, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=86 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=269 smt_wct=15 smb_vwv[ 0]= 20 (0x14) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 20 (0x14) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=21 [2006/05/25 12:37:51.045415, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 42 00 44 00 53 00 56 ......./ .B.D.S.V [0010] 00 4D 00 00 00 .M... [2006/05/25 12:37:51.045685, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.045818, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.045926, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.046316, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.046499, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:51.046604, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.046798, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.046910, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.047018, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "BDSVM" [2006/05/25 12:37:51.047114, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = BDSVM, dirpath = , start = BDSVM [2006/05/25 12:37:51.047241, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [BDSVM] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.047379, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [BDSVM] -> [/mnt/hdd1/shares/00163e27169a/BDSVM] [2006/05/25 12:37:51.047480, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: BDSVM reduced to /mnt/hdd1/shares/00163e27169a/BDSVM [2006/05/25 12:37:51.047575, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of BDSVM failed (No such file or directory) [2006/05/25 12:37:51.047759, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.047874, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.047936, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=269 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.048308, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.048465, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.048596, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.048746, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 269 of length 88 (0 toread) [2006/05/25 12:37:51.048843, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.048903, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62421 smb_pid=1653 smb_uid=17371 smb_mid=270 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=19 [2006/05/25 12:37:51.049825, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 42 00 44 00 4D 00 56 ......./ .B.D.M.V [0010] 00 00 00 ... [2006/05/25 12:37:51.050059, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83439d0 [2006/05/25 12:37:51.050184, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10002, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.050287, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1010 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10002 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.050702, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10002 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.050898, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10002,10002), gid=(0,60001) [2006/05/25 12:37:51.051004, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:51.051147, 4, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:51.051250, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.051356, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "BDMV" [2006/05/25 12:37:51.051453, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = BDMV, dirpath = , start = BDMV [2006/05/25 12:37:51.051575, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [BDMV] [/mnt/hdd1/shares/00163e27f1ff] [2006/05/25 12:37:51.051753, 10, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [BDMV] -> [/mnt/hdd1/shares/00163e27f1ff/BDMV] [2006/05/25 12:37:51.051858, 3, pid=3258, effective(10002, 60001), real(10002, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: BDMV reduced to /mnt/hdd1/shares/00163e27f1ff/BDMV [2006/05/25 12:37:51.051956, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of BDMV failed (No such file or directory) [2006/05/25 12:37:51.052061, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.052167, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.052226, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=62421 smb_pid=1653 smb_uid=17371 smb_mid=270 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.052598, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.052811, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.052942, 6, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.053039, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 270 of length 88 (0 toread) [2006/05/25 12:37:51.053128, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.053184, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=271 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=19 [2006/05/25 12:37:51.054057, 10, pid=3258, effective(10002, 60001), real(10002, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 41 00 41 00 43 00 53 ......./ .A.A.C.S [0010] 00 00 00 ... [2006/05/25 12:37:51.054288, 3, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.054413, 4, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.054518, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.054949, 5, pid=3258, effective(10002, 60001), real(10002, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.055136, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:51.055238, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:51.055369, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:51.055496, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.055605, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "AACS" [2006/05/25 12:37:51.055733, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = AACS, dirpath = , start = AACS [2006/05/25 12:37:51.055861, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [AACS] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.055986, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [AACS] -> [/mnt/hdd1/shares/00163e645be3/AACS] [2006/05/25 12:37:51.056084, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: AACS reduced to /mnt/hdd1/shares/00163e645be3/AACS [2006/05/25 12:37:51.056178, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of AACS failed (No such file or directory) [2006/05/25 12:37:51.056282, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.056383, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.056444, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=271 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.056858, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.057033, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.057170, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.057270, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 271 of length 88 (0 toread) [2006/05/25 12:37:51.057360, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.057418, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=272 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=19 [2006/05/25 12:37:51.058366, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 42 00 44 00 4D 00 56 ......./ .B.D.M.V [0010] 00 00 00 ... [2006/05/25 12:37:51.058598, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.058771, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.058879, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.059266, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.059444, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:51.059545, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.059745, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.059855, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.059963, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "BDMV" [2006/05/25 12:37:51.060057, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = BDMV, dirpath = , start = BDMV [2006/05/25 12:37:51.060183, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [BDMV] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.060308, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [BDMV] -> [/mnt/hdd1/shares/00163e27169a/BDMV] [2006/05/25 12:37:51.060417, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: BDMV reduced to /mnt/hdd1/shares/00163e27169a/BDMV [2006/05/25 12:37:51.060515, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of BDMV failed (No such file or directory) [2006/05/25 12:37:51.060657, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.060782, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.060847, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=272 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.061220, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.061378, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.061509, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.061604, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 272 of length 88 (0 toread) [2006/05/25 12:37:51.061741, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.061805, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=273 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.062600, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.062849, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.062970, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.063075, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.063462, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.063667, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:51.063814, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:51.063973, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:51.064091, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.064209, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.064306, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.064415, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.064532, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.064684, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.064795, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.064891, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.064994, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.065207, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.065328, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.065436, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.065530, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.065660, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.065776, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.066039, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.066145, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.066239, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.066327, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.066411, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.066597, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.066762, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.066859, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.066951, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.067048, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.067159, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.067254, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.067348, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.067440, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.067539, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.067657, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.067762, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.067855, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.067945, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.068033, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.068120, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.068269, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.068375, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.068471, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.068572, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.068755, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.068879, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.068985, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.069145, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.069253, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.069362, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.069456, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.069544, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.069660, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.069836, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.069939, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.070044, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.070136, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.070244, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.070465, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.070716, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.071149, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.071246, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.071335, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.071445, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.071586, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.071722, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.071820, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.071934, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset 0 [2006/05/25 12:37:51.072057, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.072159, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.072256, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.072347, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.072451, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.072543, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.072661, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.072761, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.072865, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset -2147483648 [2006/05/25 12:37:51.072980, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.073074, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.073167, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.073257, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.073349, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.073437, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.073522, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.073607, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.073807, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset -1 [2006/05/25 12:37:51.073923, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.074028, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.074146, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.074248, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.074339, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.074398, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=273 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.075103, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.076694, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.077484, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 86 [2006/05/25 12:37:51.077682, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x56 [2006/05/25 12:37:51.077799, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 273 of length 90 (0 toread) [2006/05/25 12:37:51.077893, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.077953, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=86 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=274 smt_wct=15 smb_vwv[ 0]= 20 (0x14) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 20 (0x14) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=21 [2006/05/25 12:37:51.078797, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 42 00 44 00 53 00 56 ......./ .B.D.S.V [0010] 00 4D 00 00 00 .M... [2006/05/25 12:37:51.079028, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.079133, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.079236, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.079357, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "BDSVM" [2006/05/25 12:37:51.079452, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = BDSVM, dirpath = , start = BDSVM [2006/05/25 12:37:51.079586, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [BDSVM] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.079768, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [BDSVM] -> [/mnt/hdd1/shares/00163e645be3/BDSVM] [2006/05/25 12:37:51.079878, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: BDSVM reduced to /mnt/hdd1/shares/00163e645be3/BDSVM [2006/05/25 12:37:51.079975, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of BDSVM failed (No such file or directory) [2006/05/25 12:37:51.080086, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.080191, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.080251, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=274 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.080733, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.081737, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.081896, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.082000, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 274 of length 88 (0 toread) [2006/05/25 12:37:51.082091, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.082149, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=275 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.083020, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.083249, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.083352, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.083459, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.083588, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.083737, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.083861, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.083989, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.084087, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.084179, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.084270, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.084374, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.084583, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.084769, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.084882, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.084978, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.085070, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.085158, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.085418, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.085524, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.085615, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.085792, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.085887, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.086063, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.086178, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.086273, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.086361, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.086457, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.086569, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.086714, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.086817, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.086912, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.087014, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.087111, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.087207, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.087299, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.087389, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.087476, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.087562, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.087740, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.087852, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.087952, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.088053, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.088200, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.088315, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.088410, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.088562, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.088708, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.088827, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.088926, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.089015, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.089102, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.089269, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.089372, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.089477, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.089570, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.089713, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.089941, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.090158, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.090585, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.090717, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.090829, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.090945, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.091077, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.091174, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.091267, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.091377, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset 0 [2006/05/25 12:37:51.091496, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.091597, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.091737, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.091836, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.091941, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.092032, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.092119, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.092204, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.092306, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset -2147483648 [2006/05/25 12:37:51.092424, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.092518, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.092612, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.092765, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.092861, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.092949, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.093036, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.093122, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.093275, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset -1 [2006/05/25 12:37:51.093382, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.093473, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.093585, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.093752, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.093858, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.093917, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=275 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.094574, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.096122, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.096966, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.097127, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.097230, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 275 of length 88 (0 toread) [2006/05/25 12:37:51.097322, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.097380, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=276 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=19 [2006/05/25 12:37:51.098287, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 42 00 44 00 4D 00 56 ......./ .B.D.M.V [0010] 00 00 00 ... [2006/05/25 12:37:51.098518, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.098656, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.098787, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.098901, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "BDMV" [2006/05/25 12:37:51.098999, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = BDMV, dirpath = , start = BDMV [2006/05/25 12:37:51.099130, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [BDMV] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.099264, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [BDMV] -> [/mnt/hdd1/shares/00163e645be3/BDMV] [2006/05/25 12:37:51.099364, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: BDMV reduced to /mnt/hdd1/shares/00163e645be3/BDMV [2006/05/25 12:37:51.099460, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of BDMV failed (No such file or directory) [2006/05/25 12:37:51.099570, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.099723, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.099793, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=276 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.100169, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.101134, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.101291, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.101391, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 276 of length 88 (0 toread) [2006/05/25 12:37:51.101481, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.101538, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=277 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.102383, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.102612, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.102763, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.102873, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.103003, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.103100, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.103212, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.103336, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.103434, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.103526, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.103618, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.103785, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.104004, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.104133, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.104243, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.104339, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.104430, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.104519, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.104834, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.104959, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.105055, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.105143, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.105228, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.105402, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.105514, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.105609, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.105745, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.105849, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.105962, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.106061, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.106156, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.106247, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.106347, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.106442, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.106537, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.106654, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.106764, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.106855, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.106941, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.107092, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.107201, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.107307, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.107415, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.107549, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.107695, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.107798, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.107955, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.108064, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.108173, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.108268, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.108357, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.108443, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.108605, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.108740, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.108846, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.108943, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.109050, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.109272, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.109488, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.109981, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.110088, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.110179, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.110290, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.110421, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.110518, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.110611, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.110781, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset 0 [2006/05/25 12:37:51.110905, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.111005, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.111103, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.111194, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.111298, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.111392, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.111479, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.111563, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.111711, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -2147483648 [2006/05/25 12:37:51.111836, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.111931, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.112025, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.112114, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.112207, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.112294, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.112389, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.112476, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.112607, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -1 [2006/05/25 12:37:51.112753, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.112849, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.112963, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.113064, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.113155, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.113213, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=277 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.113927, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.115447, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.116438, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.116603, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.116763, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 277 of length 88 (0 toread) [2006/05/25 12:37:51.116870, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.116932, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=278 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.117759, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.117988, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.118105, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.118215, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.118333, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.118432, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.118547, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.118710, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.118813, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.118906, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.118997, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.119100, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.119306, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.119429, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.119537, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.119665, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.119776, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.119876, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.120142, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.120248, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.120339, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.120427, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.120512, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.120729, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.120851, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.120945, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.121034, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.121130, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.121238, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.121333, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.121425, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.121517, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.121616, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.121768, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.121868, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.121959, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.122049, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.122135, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.122222, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.122370, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.122490, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.122588, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.122736, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.122880, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.122996, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.123091, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.123245, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.123351, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.123461, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.123554, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.123695, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.123804, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.123981, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.124089, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.124198, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.124293, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.124399, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.124654, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.124895, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.125350, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.125448, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.125538, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.125711, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.125861, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.125962, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.126052, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.126164, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset 0 [2006/05/25 12:37:51.126286, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.126388, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.126486, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.126575, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.126734, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.126834, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.126923, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.127008, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.127112, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset -2147483648 [2006/05/25 12:37:51.127227, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.127323, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.127415, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.127504, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.127597, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.127741, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.127835, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.127922, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.128055, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset -1 [2006/05/25 12:37:51.128158, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.128251, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.128361, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.128459, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.128547, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.128603, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=278 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.129294, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.130878, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.131789, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.131958, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.132068, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 278 of length 88 (0 toread) [2006/05/25 12:37:51.132162, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.132221, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=279 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.133085, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.133314, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.133417, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.133538, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.133703, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.133817, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.133937, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.134064, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.134163, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.134255, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.134345, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.134448, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.134712, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.134854, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.134965, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.135061, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.135164, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.135256, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.135514, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.135619, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.135773, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.135865, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.135951, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.136125, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.136235, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.136328, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.136417, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.136514, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.136650, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.136758, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.136855, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.136949, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.137051, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.137146, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.137242, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.137332, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.137421, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.137507, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.137602, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.137821, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.137933, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.138034, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.138136, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.138273, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.138387, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.138482, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.138673, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.138789, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.138899, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.138991, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.139079, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.139165, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.139328, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.139427, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.139533, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.139653, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.139766, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.139989, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.140221, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.140724, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.140826, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.140917, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.141027, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.141155, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.141252, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.141344, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.141453, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset 0 [2006/05/25 12:37:51.141572, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.141741, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.141846, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.141938, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.142041, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.142133, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.142219, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.142303, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.142405, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -2147483648 [2006/05/25 12:37:51.142518, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.142611, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.142734, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.142842, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.142940, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.143029, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.143114, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.143198, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.143328, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -1 [2006/05/25 12:37:51.143431, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.143521, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.143684, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.143851, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.143955, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.144016, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=279 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.144709, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.146270, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.147162, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.147327, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.147430, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 279 of length 88 (0 toread) [2006/05/25 12:37:51.147521, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.147580, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=280 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.148409, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.148683, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.148802, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.148927, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.149048, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.149148, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.149265, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.149393, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.149491, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.149585, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.149742, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.149853, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.150064, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.150191, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.150310, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.150408, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.150499, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.150586, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.150891, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.151000, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.151090, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.151179, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.151264, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.151435, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.151542, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.151699, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.151808, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.151908, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.152020, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.152117, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.152210, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.152302, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.152400, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.152495, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.152590, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.152730, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.152831, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.152925, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.153011, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.153163, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.153269, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.153366, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.153466, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.153602, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.153783, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.153892, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.154049, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.154157, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.154268, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.154363, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.154452, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.154540, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.154775, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.154887, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.154995, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.155090, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.155196, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.155429, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.155707, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.156148, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.156246, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.156335, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.156445, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.156572, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.156710, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.156811, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.156926, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset 0 [2006/05/25 12:37:51.157049, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.157154, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.157253, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.157345, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.157447, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.157538, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.157678, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.157783, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.157888, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -2147483648 [2006/05/25 12:37:51.158005, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.158121, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.158219, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.158308, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.158402, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.158490, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.158576, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.158718, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.158862, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -1 [2006/05/25 12:37:51.158968, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.159059, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.159170, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.159266, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.159356, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.159412, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=280 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.160100, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.161695, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.162647, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.162814, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.162916, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 280 of length 88 (0 toread) [2006/05/25 12:37:51.163005, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.163063, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=281 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.163960, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.164198, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.164321, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.164434, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.164552, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.164685, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.164809, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.164936, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.165035, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.165126, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.165219, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.165321, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.165538, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.165705, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.165822, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.165920, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.166012, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.166102, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.166364, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.166470, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.166562, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.166728, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.166825, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.167005, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.167120, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.167214, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.167305, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.167402, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.167514, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.167610, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.167782, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.167884, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.167989, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.168086, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.168192, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.168290, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.168380, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.168469, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.168555, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.168743, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.168854, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.168952, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.169053, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.169187, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.169300, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.169396, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.169549, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.169724, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.169842, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.169938, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.170026, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.170113, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.170277, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.170377, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.170482, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.170574, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.170746, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.170980, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.171196, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.171647, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.171752, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.171843, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.171953, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.172085, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.172185, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.172274, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.172384, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset 0 [2006/05/25 12:37:51.172504, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.172606, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.172931, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.173034, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.173140, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.173232, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.173318, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.173403, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.173514, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset -2147483648 [2006/05/25 12:37:51.173699, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.173829, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.173927, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.174017, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.174113, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.174203, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.174290, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.174376, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.174510, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset -1 [2006/05/25 12:37:51.174613, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.174741, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.174854, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.174954, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.175046, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.175103, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=281 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.175827, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.177377, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.178325, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.178490, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.178593, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 281 of length 88 (0 toread) [2006/05/25 12:37:51.178759, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.178833, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=282 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.179655, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.179889, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.180004, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.180115, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.180236, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.180336, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.180452, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.180579, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.180711, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.180809, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.180902, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.181017, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.181227, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.181348, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.181458, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.181554, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.181730, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.181835, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.182095, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.182200, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.182293, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.182380, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.182465, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.182684, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.182800, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.182894, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.182984, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.183082, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.183191, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.183288, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.183381, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.183473, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.183573, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.183742, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.183854, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.183948, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.184039, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.184127, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.184213, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.184364, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.184472, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.184572, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.184741, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.184889, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.185006, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.185101, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.185259, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.185368, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.185478, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.185575, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.185721, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.185814, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.185985, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.186090, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.186196, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.186299, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.186407, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.186659, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.186887, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.187316, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.187411, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.187500, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.187609, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.187807, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.187909, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.188001, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.188113, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset 0 [2006/05/25 12:37:51.188235, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.188338, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.188438, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.188528, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.188680, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.188787, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.188876, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.188972, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.189075, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -2147483648 [2006/05/25 12:37:51.189190, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.189285, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.189376, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.189464, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.189556, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.189678, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.189780, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.189867, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.190001, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -1 [2006/05/25 12:37:51.190106, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.190197, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.190307, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.190405, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.190494, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.190551, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=282 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.191274, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.192870, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.193816, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.193983, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.194087, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 282 of length 88 (0 toread) [2006/05/25 12:37:51.194178, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.194237, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=283 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.195097, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.195326, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.195429, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.195550, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.195697, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.195799, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.195915, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.196041, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.196140, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.196247, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.196342, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.196445, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.196719, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.196856, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.196967, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.197066, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.197156, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.197244, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.197499, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.197604, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.197747, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.197839, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.197924, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.198098, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.198206, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.198298, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.198387, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.198483, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.198593, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.198724, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.198822, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.198923, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.199028, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.199125, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.199220, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.199311, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.199400, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.199488, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.199574, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.199787, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.199899, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.200000, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.200102, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.200237, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.200348, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.200441, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.200592, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.200752, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.200872, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.200969, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.201058, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.201146, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.201310, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.201420, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.201529, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.201651, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.201769, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.201992, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.202206, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.202682, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.202792, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.202884, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.202996, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.203126, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.203222, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.203313, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.203425, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset 0 [2006/05/25 12:37:51.203548, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.203729, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.203849, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.203944, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.204052, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.204159, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.204250, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.204336, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.204439, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -2147483648 [2006/05/25 12:37:51.204555, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.204689, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.204788, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.204879, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.204974, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.205065, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.205151, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.205236, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.205366, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -1 [2006/05/25 12:37:51.205472, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.205564, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.205741, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.205848, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.205940, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.205999, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=283 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.206705, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.208230, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.209195, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.209360, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.209461, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 283 of length 88 (0 toread) [2006/05/25 12:37:51.209553, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.209612, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=284 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.210470, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.210721, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.210828, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.210947, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.211067, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.211167, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.211281, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.211415, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.211515, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.211607, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.211795, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.211915, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.212132, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.212255, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.212362, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.212458, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.212549, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.212680, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.212955, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.213062, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.213153, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.213240, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.213326, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.213496, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.213606, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.213772, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.213875, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.213973, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.214085, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.214184, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.214293, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.214387, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.214486, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.214581, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.214732, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.214831, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.214921, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.215009, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.215095, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.215248, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.215355, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.215453, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.215554, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.215742, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.215865, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.215961, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.216119, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.216225, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.216334, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.216430, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.216518, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.216606, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.216835, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.216945, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.217052, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.217144, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.217251, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.217475, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.217731, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.218174, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.218271, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.218360, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.218470, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.218597, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.218735, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.218834, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.218947, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset 0 [2006/05/25 12:37:51.219066, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.219171, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.219270, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.219370, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.219476, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.219570, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.219732, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.219830, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.219936, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset -2147483648 [2006/05/25 12:37:51.220053, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.220148, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.220241, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.220331, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.220424, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.220512, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.220597, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.220729, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.220871, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset -1 [2006/05/25 12:37:51.220978, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.221070, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.221182, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.221280, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.221370, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.221427, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=284 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.222138, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.223736, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.224753, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.224919, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.225019, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 284 of length 88 (0 toread) [2006/05/25 12:37:51.225110, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.225169, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=285 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.226033, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.226264, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.226381, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.226492, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.226609, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.226745, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.226881, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.227015, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.227116, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.227207, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.227299, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.227401, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.227609, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.227810, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.227922, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.228021, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.228109, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.228197, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.228454, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.228559, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.228703, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.228800, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.228885, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.229056, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.229168, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.229260, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.229349, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.229443, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.229565, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.229700, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.229802, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.229897, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.229997, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.230092, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.230188, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.230279, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.230368, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.230454, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.230539, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.230750, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.230863, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.230965, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.231066, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.231203, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.231317, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.231411, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.231561, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.231710, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.231822, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.231919, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.232019, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.232110, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.232275, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.232375, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.232478, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.232572, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.232713, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.232938, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.233153, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.233575, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.233760, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.233882, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.234002, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.234137, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.234237, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.234329, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.234442, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset 0 [2006/05/25 12:37:51.234565, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.234711, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.234833, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.234929, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.235032, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.235125, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.235211, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.235295, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.235395, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -2147483648 [2006/05/25 12:37:51.235511, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.235604, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.235733, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.235825, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.235919, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.236007, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.236092, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.236177, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.236310, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -1 [2006/05/25 12:37:51.236417, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.236507, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.236616, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.236788, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.236882, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.236940, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=285 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.237607, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.239180, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.240116, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.240276, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.240376, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 285 of length 88 (0 toread) [2006/05/25 12:37:51.240468, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.240526, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=286 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.241404, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.241653, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.241765, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.241889, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.242020, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.242125, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.242239, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.242365, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.242462, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.242553, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.242712, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.242828, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.243043, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.243170, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.243277, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.243373, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.243462, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.243550, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.243906, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.244023, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.244116, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.244204, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.244290, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.244463, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.244573, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.244747, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.244857, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.244971, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.245084, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.245185, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.245279, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.245372, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.245473, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.245568, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.245721, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.245824, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.245917, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.246006, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.246092, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.246246, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.246351, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.246450, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.246551, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.246723, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.246843, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.246940, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.247096, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.247202, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.247312, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.247418, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.247509, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.247595, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.247837, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.247949, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.248056, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.248149, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.248255, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.248479, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.248750, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.249186, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.249282, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.249371, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.249479, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.249609, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.249744, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.249837, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.249947, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset 0 [2006/05/25 12:37:51.250086, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.250192, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.250289, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.250380, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.250482, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.250576, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.250735, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.250829, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.250934, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -2147483648 [2006/05/25 12:37:51.251051, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.251144, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.251235, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.251324, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.251416, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.251506, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.251593, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.251735, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.251877, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -1 [2006/05/25 12:37:51.251983, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.252074, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.252184, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.252281, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.252369, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.252434, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=286 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.253131, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.254735, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.255727, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.255900, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.256005, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 286 of length 88 (0 toread) [2006/05/25 12:37:51.256097, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.256155, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=287 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.257017, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.257248, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.257363, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.257487, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.257608, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.257742, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.257860, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.257989, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.258086, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.258178, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.258268, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.258370, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.258577, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.258773, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.258887, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.258985, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.259077, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.259166, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.259425, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.259531, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.259665, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.259768, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.259855, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.260029, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.260138, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.260241, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.260332, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.260427, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.260538, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.260664, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.260768, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.260863, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.260962, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.261057, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.261152, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.261241, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.261330, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.261416, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.261501, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.261698, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.261816, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.261916, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.262018, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.262155, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.262269, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.262364, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.262520, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.262676, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.262798, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.262896, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.262985, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.263071, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.263236, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.263336, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.263439, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.263531, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.263670, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.263936, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.264157, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.264585, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.264752, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.264852, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.264962, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.265092, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.265190, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.265291, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.265405, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset 0 [2006/05/25 12:37:51.265526, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.265682, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.265799, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.265894, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.266000, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.266094, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.266181, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.266267, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.266369, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset -2147483648 [2006/05/25 12:37:51.266485, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.266582, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.266717, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.266817, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.266914, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.267004, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.267088, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.267175, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.267309, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset -1 [2006/05/25 12:37:51.267416, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.267510, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.267618, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.267791, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.267887, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.267946, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=287 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.268600, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.270161, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.271102, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.271266, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.271369, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 287 of length 88 (0 toread) [2006/05/25 12:37:51.271460, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.271518, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=288 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.272376, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.272612, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.272751, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.272874, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.272993, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.273092, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.273206, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.273334, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.273431, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.273522, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.273612, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.273835, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.274061, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.274184, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.274293, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.274388, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.274480, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.274570, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.274883, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.274994, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.275086, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.275175, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.275261, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.275433, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.275553, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.275688, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.275786, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.275884, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.275996, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.276092, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.276186, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.276279, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.276378, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.276471, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.276566, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.276726, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.276830, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.276919, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.277005, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.277154, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.277260, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.277359, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.277460, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.277597, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.277770, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.277886, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.278049, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.278158, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.278268, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.278364, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.278453, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.278538, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.278738, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.278846, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.278950, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.279043, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.279150, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.279373, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.279592, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.280103, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.280204, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.280295, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.280406, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.280542, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.280704, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.280806, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.280919, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset 0 [2006/05/25 12:37:51.281041, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.281142, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.281239, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.281332, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.281434, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.281526, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.281612, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.281733, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.281836, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -2147483648 [2006/05/25 12:37:51.281949, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.282044, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.282136, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.282225, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.282317, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.282405, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.282491, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.282574, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.282771, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -1 [2006/05/25 12:37:51.282883, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.282975, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.283095, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.283192, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.283281, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.283338, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=288 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.284087, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.285616, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.286560, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.286769, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.286875, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 288 of length 88 (0 toread) [2006/05/25 12:37:51.286966, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.287024, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=289 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.287861, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.288087, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.288191, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.288313, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.288430, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.288528, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.288704, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.288869, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.288974, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.289070, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.289163, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.289269, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.289479, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.289604, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.289762, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.289862, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.289953, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.290041, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.290299, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.290404, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.290494, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.290581, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.290712, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.290891, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.291003, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.291095, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.291185, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.291281, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.291391, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.291488, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.291583, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.291751, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.291860, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.291957, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.292053, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.292144, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.292232, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.292319, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.292405, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.292553, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.292708, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.292815, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.292917, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.293055, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.293183, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.293280, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.293435, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.293540, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.293696, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.293820, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.293918, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.294007, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.294176, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.294282, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.294386, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.294479, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.294585, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.294880, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.295101, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.295531, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.295682, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.295786, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.295910, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.296046, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.296144, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.296233, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.296341, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset 0 [2006/05/25 12:37:51.296461, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.296564, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.296697, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.296791, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.296896, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.296989, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.297076, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.297162, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.297265, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -2147483648 [2006/05/25 12:37:51.297378, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.297472, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.297565, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.297721, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.297825, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.297917, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.298002, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.298087, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.298222, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -1 [2006/05/25 12:37:51.298340, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.298435, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.298545, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.298698, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.298798, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.298857, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=289 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.299509, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.301081, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.302045, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.302207, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.302310, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 289 of length 88 (0 toread) [2006/05/25 12:37:51.302401, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.302460, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=290 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.303303, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.303530, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.303684, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.303860, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.303989, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.304092, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.304208, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.304334, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.304434, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.304527, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.304618, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.304764, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.304982, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.305105, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.305213, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.305308, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.305399, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.305488, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.305792, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.305903, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.306006, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.306096, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.306182, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.306354, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.306462, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.306553, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.306719, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.306833, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.306948, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.307047, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.307142, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.307236, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.307333, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.307426, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.307523, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.307614, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.307762, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.307853, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.307939, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.308088, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.308194, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.308293, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.308403, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.308542, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.308683, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.308788, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.308942, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.309046, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.309155, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.309251, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.309340, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.309426, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.309589, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.309762, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.309875, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.309968, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.310075, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.310299, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.310512, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.311034, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.311136, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.311236, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.311352, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.311485, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.311583, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.311709, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.311825, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset 0 [2006/05/25 12:37:51.311949, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.312052, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.312149, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.312240, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.312341, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.312431, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.312518, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.312603, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.312773, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset -2147483648 [2006/05/25 12:37:51.312892, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.312987, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.313078, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.313167, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.313258, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.313345, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.313430, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.313523, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.313731, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset -1 [2006/05/25 12:37:51.313861, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.313956, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.314069, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.314168, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.314257, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.314314, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=290 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.315009, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.316558, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.317520, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.317713, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.317820, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 290 of length 88 (0 toread) [2006/05/25 12:37:51.317912, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.317971, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=291 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.318846, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.319075, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.319190, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.319302, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.319421, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.319521, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.319679, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.319820, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.319919, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.320011, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.320102, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.320206, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.320414, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.320537, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.320680, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.320787, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.320878, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.320968, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.321303, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.321417, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.321509, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.321596, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.321774, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.321973, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.322090, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.322185, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.322275, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.322373, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.322484, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.322579, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.322748, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.322849, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.322951, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.323046, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.323141, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.323232, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.323323, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.323411, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.323497, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.323672, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.323817, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.323938, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.324047, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.324184, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.324300, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.324396, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.324553, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.324710, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.324829, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.324924, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.325012, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.325098, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.325265, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.325366, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.325472, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.325568, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.325729, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.325969, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.326186, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.326657, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.326773, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.326867, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.326976, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.327106, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.327204, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.327297, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.327407, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset 0 [2006/05/25 12:37:51.327529, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.327663, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.327772, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.327865, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.327968, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.328061, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.328147, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.328233, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.328336, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -2147483648 [2006/05/25 12:37:51.328448, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.328543, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.328660, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.328767, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.328863, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.328951, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.329054, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.329143, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.329279, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -1 [2006/05/25 12:37:51.329383, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.329473, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.329583, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.329713, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.329808, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.329867, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=291 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.330521, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.332131, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.333092, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.333256, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.333361, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 291 of length 88 (0 toread) [2006/05/25 12:37:51.333468, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.333531, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=292 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.334471, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.334752, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.334865, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.334978, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.335097, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.335198, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.335315, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.335443, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.335540, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.335696, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.335805, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.335913, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.336125, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.336252, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.336363, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.336460, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.336548, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.336737, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.337009, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.337116, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.337206, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.337294, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.337378, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.337550, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.337699, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.337796, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.337886, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.337983, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.338092, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.338189, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.338283, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.338375, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.338475, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.338569, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.338734, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.338834, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.338924, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.339013, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.339099, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.339256, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.339365, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.339465, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.339566, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.339749, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.339863, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.339957, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.340111, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.340217, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.340328, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.340424, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.340514, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.340600, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.340799, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.340902, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.341009, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.341103, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.341209, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.341431, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.341708, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.342173, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.342271, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.342361, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.342470, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.342599, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.342753, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.342850, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.342959, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset 0 [2006/05/25 12:37:51.343082, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.343183, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.343280, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.343372, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.343474, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.343566, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.343705, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.343816, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.343925, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -2147483648 [2006/05/25 12:37:51.344045, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.344142, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.344237, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.344327, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.344433, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.344523, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.344609, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.344763, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.344902, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -1 [2006/05/25 12:37:51.345010, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.345101, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.345211, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.345307, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.345395, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.345453, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=292 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.346179, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.347738, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.348754, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.348931, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.349038, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 292 of length 88 (0 toread) [2006/05/25 12:37:51.349129, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.349190, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=293 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.350023, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.350247, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.350361, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.350472, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.350590, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.350758, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.350881, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.351009, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.351108, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.351199, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.351291, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.351394, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.351605, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.351787, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.351900, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.352007, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.352100, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.352190, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.352446, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.352552, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.352675, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.352771, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.352857, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.353033, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.353141, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.353234, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.353322, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.353417, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.353527, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.353680, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.353843, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.353951, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.354059, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.354157, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.354255, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.354348, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.354438, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.354526, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.354655, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.354852, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.354964, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.355066, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.355170, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.355307, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.355418, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.355515, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.355711, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.355825, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.355939, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.356035, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.356123, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.356211, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.356375, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.356477, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.356583, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.356714, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.356826, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.357052, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.357273, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.357771, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.357876, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.357967, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.358076, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.358203, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.358302, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.358394, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.358505, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset 0 [2006/05/25 12:37:51.358687, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.358806, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.358905, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.358998, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.359102, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.359195, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.359282, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.359368, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.359470, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset -2147483648 [2006/05/25 12:37:51.359582, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.359708, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.359814, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.359904, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.359997, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.360085, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.360170, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.360254, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.360385, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset -1 [2006/05/25 12:37:51.360488, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.360579, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.360760, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.360864, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.360957, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.361015, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=293 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.361726, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.363244, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.364222, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.364389, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.364494, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 293 of length 88 (0 toread) [2006/05/25 12:37:51.364585, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.364678, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=294 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.365483, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.365738, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.365862, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.365976, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.366097, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.366199, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.366315, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.366446, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e645be3/*] [2006/05/25 12:37:51.366543, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e645be3/* [2006/05/25 12:37:51.366692, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.366802, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.366909, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.367121, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10000 [2006/05/25 12:37:51.367254, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.367365, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.367461, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.367550, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.367706, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.367977, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.368081, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.368174, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.368262, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.368346, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.368517, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus0, was [2006/05/25 12:37:51.368653, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.368756, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.368845, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare0, was [2006/05/25 12:37:51.368942, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.369053, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus0, was [2006/05/25 12:37:51.369151, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.369245, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.369337, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.369437, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus0\profile, was [2006/05/25 12:37:51.369529, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.369680, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.369790, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.369900, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.369991, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.370078, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.370227, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.370332, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.370429, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.370532, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1008 from rid 1008 [2006/05/25 12:37:51.370724, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.370841, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.370939, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10000 -> sid S-1-5-21-69906036-2532634813-1396833838-1008 [2006/05/25 12:37:51.371093, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.371197, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10000, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.371306, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(15198) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.371403, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.371491, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.371579, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.371782, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.371887, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.371991, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.372084, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.372192, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.372421, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.372704, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1008 uid 10000 (Marcus0) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.373148, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.373244, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.373332, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.373441, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.373568, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.373748, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.373856, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.373972, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset 0 [2006/05/25 12:37:51.374095, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.374198, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.374298, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.374390, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.374494, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.374588, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.374712, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.374801, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.374903, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -2147483648 [2006/05/25 12:37:51.375026, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.375123, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.375217, 8, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.375306, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.375398, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.375487, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.375572, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.375721, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.375862, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -1 [2006/05/25 12:37:51.375968, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.376061, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.376171, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.376270, 9, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.376358, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.376415, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1653 smb_uid=15198 smb_mid=294 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.377140, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 10 E3 04 09 F8 7F C6 01 20 A9 29 ........ ..... .) [0030] 09 F8 7F C6 01 20 5B 64 AE F7 7F C6 01 10 27 00 ..... [d ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 02 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.378725, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.379856, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.380018, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.380121, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 294 of length 88 (0 toread) [2006/05/25 12:37:51.380212, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.380269, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=295 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.381103, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.381341, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.381471, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.381576, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.382028, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.382218, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:51.382325, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.382461, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.382576, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.382744, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.382862, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.382998, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.383128, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.383225, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.383319, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.383409, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.383510, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.383776, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.383913, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.384023, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.384118, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.384208, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.384294, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.384546, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.384730, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.384832, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.384923, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.385010, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.385183, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.385295, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.385389, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.385478, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.385588, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.385749, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.385854, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.385950, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.386044, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.386142, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.386237, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.386335, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.386428, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.386515, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.386604, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.386725, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.386877, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.386986, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.387081, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.387180, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.387315, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.387427, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.387520, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.387733, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.387869, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.387984, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.388090, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.388181, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.388270, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.388442, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.388549, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.388696, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.388797, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.388904, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.389128, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.389346, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.389812, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.389911, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.390001, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.390111, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.390239, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.390337, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.390426, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.390535, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset 0 [2006/05/25 12:37:51.390732, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.390855, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.390957, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.391049, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.391151, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.391244, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.391331, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.391416, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.391518, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -2147483648 [2006/05/25 12:37:51.391682, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.391793, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.391890, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.391978, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.392073, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.392162, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.392247, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.392331, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.392487, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -1 [2006/05/25 12:37:51.392600, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.392730, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.392844, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.392943, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.393032, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.393097, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=295 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.393862, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 48 92 ........ ......H. [0030] AE F7 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.395397, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.396190, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 96 [2006/05/25 12:37:51.396352, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x60 [2006/05/25 12:37:51.396456, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 295 of length 100 (0 toread) [2006/05/25 12:37:51.396548, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.396608, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=96 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1622 smb_uid=15198 smb_mid=296 smt_wct=15 smb_vwv[ 0]= 30 (0x1E) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 30 (0x1E) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=31 [2006/05/25 12:37:51.397479, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 6D 00 65 00 64 00 69 ......./ .m.e.d.i [0010] 00 61 00 2E 00 72 00 65 00 70 00 6F 00 00 00 .a...r.e .p.o... [2006/05/25 12:37:51.397808, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.397944, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.398065, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.398470, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.398697, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:51.398824, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:51.398966, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:51.399072, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.399183, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "media.repo" [2006/05/25 12:37:51.399280, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = media.repo, dirpath = , start = media.repo [2006/05/25 12:37:51.399391, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [media.repo] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.399516, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [media.repo] -> [/mnt/hdd1/shares/00163e645be3/media.repo] [2006/05/25 12:37:51.399614, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: media.repo reduced to /mnt/hdd1/shares/00163e645be3/media.repo [2006/05/25 12:37:51.399784, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of media.repo failed (No such file or directory) [2006/05/25 12:37:51.399895, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.400002, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.400065, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1622 smb_uid=15198 smb_mid=296 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.400436, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.401271, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.401431, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.401535, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 296 of length 88 (0 toread) [2006/05/25 12:37:51.401654, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.401731, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=297 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.402530, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.402808, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.402937, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.403044, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.403445, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.403670, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:51.403817, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.403958, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.404073, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.404191, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.404287, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.404397, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.404517, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.404613, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.404747, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.404841, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.404959, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.405171, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.405298, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.405407, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.405501, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.405591, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.405759, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.406027, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.406131, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.406221, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.406307, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.406394, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.406566, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.406726, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.406825, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.406915, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.407012, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.407121, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.407218, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.407312, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.407404, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.407503, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.407610, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.407746, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.407840, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.407930, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.408017, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.408103, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.408251, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.408355, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.408451, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.408551, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.408778, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.408912, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.409013, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.409171, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.409280, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.409392, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.409487, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.409574, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.409731, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.409913, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.410021, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.410128, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.410232, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.410343, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.410569, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.410851, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.411288, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.411385, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.411476, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.411584, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.411745, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.411845, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.411935, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.412045, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset 0 [2006/05/25 12:37:51.412169, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.412271, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.412368, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.412458, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.412561, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.412723, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.412821, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.412925, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.413033, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset -2147483648 [2006/05/25 12:37:51.413151, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.413246, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.413338, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.413427, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.413519, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.413607, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.413786, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.413879, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.414017, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833da18 now at offset -1 [2006/05/25 12:37:51.414123, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.414216, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.414327, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.414427, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.414517, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.414574, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=297 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.415274, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.416889, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.417704, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 94 [2006/05/25 12:37:51.417871, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x5e [2006/05/25 12:37:51.417974, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 297 of length 98 (0 toread) [2006/05/25 12:37:51.418066, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.418124, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=94 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=1622 smb_uid=15198 smb_mid=298 smt_wct=15 smb_vwv[ 0]= 28 (0x1C) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 28 (0x1C) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=29 [2006/05/25 12:37:51.418986, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 2E 00 64 00 69 00 73 ......./ ...d.i.s [0010] 00 63 00 69 00 6E 00 66 00 6F 00 00 00 .c.i.n.f .o... [2006/05/25 12:37:51.419231, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.419362, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10000, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.419472, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1008 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10000 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.419933, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10000 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.420122, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10000,10000), gid=(0,60001) [2006/05/25 12:37:51.420228, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:51.420363, 4, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:51.420488, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.420602, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file ".discinfo" [2006/05/25 12:37:51.420746, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = .discinfo, dirpath = , start = .discinfo [2006/05/25 12:37:51.420868, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.discinfo] [/mnt/hdd1/shares/00163e645be3] [2006/05/25 12:37:51.420999, 10, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.discinfo] -> [/mnt/hdd1/shares/00163e645be3/.discinfo] [2006/05/25 12:37:51.421099, 3, pid=3258, effective(10000, 60001), real(10000, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: .discinfo reduced to /mnt/hdd1/shares/00163e645be3/.discinfo [2006/05/25 12:37:51.421193, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of .discinfo failed (No such file or directory) [2006/05/25 12:37:51.421299, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.421403, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.421463, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=1622 smb_uid=15198 smb_mid=298 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.421907, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.422758, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.422918, 6, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.423019, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 298 of length 88 (0 toread) [2006/05/25 12:37:51.423108, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.423166, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=299 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.424023, 10, pid=3258, effective(10000, 60001), real(10000, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.424252, 3, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.424388, 4, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.424499, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.424978, 5, pid=3258, effective(10000, 60001), real(10000, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.425170, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:51.425281, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.425413, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.425524, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.425686, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.425800, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.425912, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.426035, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.426131, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.426222, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.426312, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.426413, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.426650, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.426782, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.426888, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.426982, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.427070, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.427174, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.427437, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.427541, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.427699, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.427808, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.427898, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.428073, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.428185, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.428279, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.428367, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.428460, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.428571, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.428711, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.428813, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.428908, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.429008, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.429102, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.429197, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.429287, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.429378, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.429466, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.429551, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.429723, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.429845, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.429949, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.430048, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.430184, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.430295, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.430390, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.430540, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.430709, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.430829, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.430925, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.431013, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.431101, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.431269, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.431371, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.431476, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.431568, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.431740, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.431979, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.432201, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.432673, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.432775, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.432866, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.432973, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.433104, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.433202, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.433291, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.433400, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset 0 [2006/05/25 12:37:51.433521, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.433696, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.433828, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.433924, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.434033, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.434128, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.434215, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.434300, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.434403, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -2147483648 [2006/05/25 12:37:51.434520, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.434615, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.434773, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.434868, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.434970, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.435063, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.435148, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.435233, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.435367, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -1 [2006/05/25 12:37:51.435473, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.435566, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.435707, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.435808, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.435897, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.435955, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=299 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.436610, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.438211, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.439147, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.439318, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.439422, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 299 of length 88 (0 toread) [2006/05/25 12:37:51.439513, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.439572, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=300 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.440429, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.440702, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.440813, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.440938, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.441057, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.441155, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.441270, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.441399, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.441499, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.441590, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.441725, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.441833, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.442045, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.442167, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.442276, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.442380, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.442474, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.442562, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.442925, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.443040, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.443135, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.443224, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.443310, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.443484, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.443596, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.443760, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.443864, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.443965, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.444078, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.444177, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.444273, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.444366, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.444464, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.444560, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.444704, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.444804, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.444895, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.444983, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.445085, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.445241, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.445351, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.445447, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.445549, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.445737, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.445865, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.445965, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.446122, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.446228, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.446337, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.446431, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.446519, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.446606, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.446822, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.446931, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.447037, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.447131, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.447239, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.447463, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.447720, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.448163, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.448263, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.448352, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.448458, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.448589, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.448726, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.448823, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.448937, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset 0 [2006/05/25 12:37:51.449058, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.449162, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.449258, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.449348, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.449451, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.449545, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.449662, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.449757, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.449860, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -2147483648 [2006/05/25 12:37:51.449971, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.450067, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.450161, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.450261, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.450354, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.450445, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.450531, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.450617, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.450798, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -1 [2006/05/25 12:37:51.450905, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.450999, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.451108, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.451206, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.451296, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.451355, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=300 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.452087, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.453619, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.453824, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.453936, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.454028, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.454170, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.454536, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.454744, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.454848, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 300 of length 88 (0 toread) [2006/05/25 12:37:51.454939, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.454997, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=301 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.455872, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.456099, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.456216, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.456331, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.456763, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.456945, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:51.457067, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.457189, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.457301, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.457419, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.457545, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.457688, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.457791, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.457888, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.457991, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.458199, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.458324, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.458430, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.458524, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.458614, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.458746, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.459002, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.459105, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.459196, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.459284, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.459369, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.459536, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.459680, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.459788, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.459880, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.459979, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.460102, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.460202, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.460297, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.460390, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.460490, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.460585, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.460731, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.460831, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.460921, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.461009, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.461095, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.461246, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.461352, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.461451, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.461551, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.461738, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.461856, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.461951, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.462106, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.462213, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.462324, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.462418, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.462518, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.462606, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.462821, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.462934, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.463039, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.463131, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.463238, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.463458, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.463734, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.464192, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.464291, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.464382, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.464491, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.464655, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.464774, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.464870, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.464985, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset 0 [2006/05/25 12:37:51.465109, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.465226, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.465326, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.465418, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.465522, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.465615, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.465796, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.465888, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.465993, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -2147483648 [2006/05/25 12:37:51.466110, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.466208, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.466302, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.466390, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.466484, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.466572, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.466704, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.466799, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.466934, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -1 [2006/05/25 12:37:51.467039, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.467129, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.467239, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.467336, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.467424, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.467482, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=301 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.468197, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.469729, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.470702, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.470865, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.470968, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 301 of length 88 (0 toread) [2006/05/25 12:37:51.471061, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.471119, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=302 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.471966, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.472197, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.472304, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.472426, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.472554, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.472700, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.472823, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.472953, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.473051, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.473143, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.473236, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.473338, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.473545, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.473740, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.473860, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.473959, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.474051, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.474139, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.474400, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.474504, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.474594, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.474725, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.474819, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.474998, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.475109, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.475201, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.475302, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.475403, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.475514, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.475612, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.475755, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.475857, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.475963, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.476058, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.476153, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.476245, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.476335, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.476423, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.476510, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.476686, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.476802, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.476901, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.477001, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.477137, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.477248, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.477344, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.477494, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.477598, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.477767, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.477871, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.477961, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.478048, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.478217, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.478320, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.478426, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.478517, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.478667, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.478907, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.479123, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.479551, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.479690, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.479792, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.479906, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.480037, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.480134, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.480224, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.480346, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset 0 [2006/05/25 12:37:51.480468, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.480569, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.480711, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.480811, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.480915, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.481010, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.481098, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.481183, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.481286, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -2147483648 [2006/05/25 12:37:51.481398, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.481491, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.481583, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.481706, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.481804, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.481894, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.481980, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.482066, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.482197, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -1 [2006/05/25 12:37:51.482301, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.482392, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.482500, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.482598, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.482737, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.482804, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=302 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.483462, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.485095, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.485998, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.486163, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.486267, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 302 of length 88 (0 toread) [2006/05/25 12:37:51.486357, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.486416, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=303 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.487286, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.487519, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.487682, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.487820, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.487942, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.488040, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.488155, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.488279, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.488379, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.488470, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.488564, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.488704, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.488918, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.489044, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.489151, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.489247, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.489336, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.489424, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.489754, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.489874, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.489969, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.490056, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.490140, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.490314, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.490425, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.490529, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.490654, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.490765, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.490880, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.490978, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.491073, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.491167, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.491265, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.491360, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.491456, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.491547, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.491660, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.491753, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.491840, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.491990, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.492096, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.492194, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.492293, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.492429, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.492540, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.492693, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.492866, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.492978, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.493088, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.493183, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.493272, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.493357, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.493519, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.493659, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.493811, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.493914, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.494023, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.494248, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.494469, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.494943, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.495043, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.495133, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.495243, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.495369, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.495472, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.495570, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.495752, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset 0 [2006/05/25 12:37:51.495881, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.495988, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.496085, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.496176, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.496279, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.496370, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.496456, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.496541, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.496695, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -2147483648 [2006/05/25 12:37:51.496820, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.496917, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.497010, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.497098, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.497191, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.497278, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.497363, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.497448, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.497576, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -1 [2006/05/25 12:37:51.497719, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.497819, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.497932, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.498048, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.498142, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.498201, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=303 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.498924, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.500461, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.501397, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.501562, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.501726, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 303 of length 88 (0 toread) [2006/05/25 12:37:51.501824, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.501885, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=304 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.502728, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.502964, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.503080, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.503195, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.503312, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.503409, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.503521, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.503694, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.503816, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.503912, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.504005, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.504112, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.504323, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.504446, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.504553, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.504731, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.504836, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.504926, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.505187, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.505294, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.505384, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.505469, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.505553, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.505789, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.505908, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.506000, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.506088, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.506184, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.506295, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.506392, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.506488, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.506580, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.506716, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.506816, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.506912, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.507005, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.507094, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.507181, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.507266, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.507414, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.507522, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.507675, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.507795, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.507936, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.508048, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.508159, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.508317, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.508422, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.508530, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.508662, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.508776, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.508871, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.509043, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.509148, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.509254, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.509348, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.509453, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.509709, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.509931, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.510358, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.510455, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.510546, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.510712, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.510865, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.510964, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.511057, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.511167, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset 0 [2006/05/25 12:37:51.511286, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.511389, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.511487, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.511578, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.511746, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.511844, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.511931, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.512016, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.512119, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -2147483648 [2006/05/25 12:37:51.512235, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.512329, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.512422, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.512511, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.512604, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.512724, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.512812, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.512897, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.513029, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -1 [2006/05/25 12:37:51.513134, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.513235, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.513346, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.513445, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.513537, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.513594, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=304 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.514364, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.515918, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.516847, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.517013, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.517118, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 304 of length 88 (0 toread) [2006/05/25 12:37:51.517209, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.517268, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=305 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.518140, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.518372, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.518475, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.518600, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.518747, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.518852, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.518969, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.519098, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.519198, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.519289, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.519380, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.519483, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.519757, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.519904, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.520016, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.520114, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.520204, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.520292, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.520555, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.520706, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.520822, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.520945, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.521042, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.521221, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.521336, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.521430, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.521519, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.521617, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.521772, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.521872, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.521967, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.522059, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.522159, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.522256, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.522352, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.522446, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.522535, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.522676, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.522782, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.522936, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.523046, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.523145, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.523246, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.523394, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.523510, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.523609, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.523868, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.523983, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.524095, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.524194, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.524285, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.524372, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.524540, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.524680, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.524793, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.524886, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.524993, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.525218, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.525435, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.525954, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.526055, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.526154, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.526269, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.526396, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.526491, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.526581, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.526768, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset 0 [2006/05/25 12:37:51.526901, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.527006, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.527103, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.527195, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.527296, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.527389, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.527477, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.527563, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.527697, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -2147483648 [2006/05/25 12:37:51.527815, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.527910, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.528003, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.528092, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.528184, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.528273, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.528358, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.528444, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.528582, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -1 [2006/05/25 12:37:51.528753, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.528851, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.528963, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.529062, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.529151, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.529208, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=305 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.529927, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.531450, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.532352, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.532514, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.532615, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 305 of length 88 (0 toread) [2006/05/25 12:37:51.532763, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.532826, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=306 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.533658, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.533922, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.534032, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.534159, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.534277, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.534378, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.534493, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.534681, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.534799, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.534894, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.534986, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.535090, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.535300, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.535424, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.535531, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.535680, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.535790, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.535882, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.536144, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.536259, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.536356, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.536444, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.536529, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.536736, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.536854, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.536949, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.537036, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.537131, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.537241, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.537338, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.537431, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.537523, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.537685, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.537806, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.537906, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.537998, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.538089, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.538176, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.538263, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.538412, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.538520, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.538655, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.538785, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.538927, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.539042, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.539139, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.539294, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.539401, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.539510, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.539605, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.539733, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.539823, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.539991, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.540092, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.540199, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.540291, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.540398, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.540674, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.540910, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.541425, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.541540, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.541693, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.541834, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.541973, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.542072, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.542164, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.542277, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset 0 [2006/05/25 12:37:51.542399, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.542504, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.542603, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.542732, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.542838, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.542933, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.543020, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.543106, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.543207, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -2147483648 [2006/05/25 12:37:51.543322, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.543415, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.543507, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.543596, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.543784, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.543887, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.543975, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.544076, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.544216, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -1 [2006/05/25 12:37:51.544322, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.544413, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.544523, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.544673, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.544780, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.544840, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=306 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.545497, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.547066, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.548000, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.548161, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.548262, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 306 of length 88 (0 toread) [2006/05/25 12:37:51.548352, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.548426, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=307 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.549267, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.549494, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.549597, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.549781, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.549904, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.550007, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.550124, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.550251, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.550349, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.550441, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.550534, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.550679, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.550900, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.551024, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.551133, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.551229, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.551318, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.551405, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.551719, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.551837, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.551932, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.552020, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.552105, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.552276, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.552387, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.552478, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.552567, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.552746, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.552884, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.552989, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.553085, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.553179, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.553279, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.553374, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.553470, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.553563, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.553706, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.553814, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.553904, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.554062, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.554183, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.554290, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.554392, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.554527, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.554680, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.554789, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.554950, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.555057, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.555166, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.555264, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.555353, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.555441, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.555606, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.555763, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.555876, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.555973, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.556080, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.556303, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.556519, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.557020, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.557124, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.557214, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.557326, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.557456, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.557555, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.557675, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.557791, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset 0 [2006/05/25 12:37:51.557909, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.558011, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.558108, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.558198, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.558301, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.558393, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.558479, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.558563, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.558701, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -2147483648 [2006/05/25 12:37:51.558827, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.558926, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.559022, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.559112, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.559206, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.559307, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.559394, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.559481, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.559612, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -1 [2006/05/25 12:37:51.559752, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.559846, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.559959, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.560055, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.560144, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.560201, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=307 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.560890, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.562410, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.563324, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.563490, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.563606, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 307 of length 88 (0 toread) [2006/05/25 12:37:51.563773, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.563845, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=308 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.564676, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.564909, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.565016, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.565141, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.565262, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.565363, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.565479, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.565606, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.565745, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.565844, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.565936, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.566039, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.566247, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.566372, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.566482, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.566580, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.566734, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.566836, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.567099, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.567205, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.567296, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.567383, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.567468, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.567680, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.567806, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.567901, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.567991, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.568086, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.568197, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.568295, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.568390, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.568483, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.568582, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.568752, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.568855, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.568948, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.569037, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.569124, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.569210, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.569373, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.569484, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.569584, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.569735, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.569881, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.569997, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.570096, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.570250, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.570354, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.570464, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.570559, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.570692, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.570789, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.570958, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.571060, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.571167, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.571259, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.571365, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.571590, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.571842, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.572293, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.572393, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.572485, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.572593, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.572761, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.572863, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.572955, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.573065, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset 0 [2006/05/25 12:37:51.573190, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.573294, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.573393, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.573484, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.573586, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.573741, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.573840, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.573927, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.574030, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -2147483648 [2006/05/25 12:37:51.574147, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.574243, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.574336, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.574427, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.574531, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.574650, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.574759, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.574851, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.574985, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -1 [2006/05/25 12:37:51.575091, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.575185, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.575297, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.575395, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.575486, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.575543, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=308 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.576277, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.577835, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.578768, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.578930, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.579034, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 308 of length 88 (0 toread) [2006/05/25 12:37:51.579126, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.579184, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=309 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.580019, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.580247, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.580350, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.580470, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.580589, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.580770, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.580891, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.581020, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.581118, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.581212, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.581304, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.581406, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.581615, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.581792, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.581911, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.582009, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.582100, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.582187, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.582446, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.582551, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.582687, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.582791, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.582878, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.583051, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.583162, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.583253, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.583341, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.583435, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.583544, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.583696, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.583813, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.583912, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.584015, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.584111, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.584207, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.584299, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.584389, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.584489, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.584578, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.584770, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.584886, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.584987, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.585089, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.585226, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.585336, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.585430, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.585584, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.585742, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.585865, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.585964, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.586054, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.586142, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.586312, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.586415, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.586522, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.586615, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.586782, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.587012, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.587253, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.587737, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.587843, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.587937, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.588046, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.588176, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.588276, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.588368, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.588480, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset 0 [2006/05/25 12:37:51.588599, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.588750, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.588856, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.588949, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.589050, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.589142, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.589228, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.589313, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.589414, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -2147483648 [2006/05/25 12:37:51.589527, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.589650, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.589765, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.589857, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.589951, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.590040, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.590125, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.590211, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.590343, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -1 [2006/05/25 12:37:51.590446, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.590536, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.590676, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.590787, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.590880, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.590939, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=309 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.591596, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.593206, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.594135, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.594301, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.594402, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 309 of length 88 (0 toread) [2006/05/25 12:37:51.594493, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.594553, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=310 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.595423, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.595700, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.595810, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.595932, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.596052, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.596153, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.596268, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.596393, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.596489, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.596582, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.596720, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.596832, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.597041, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.597182, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.597290, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.597384, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.597474, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.597561, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.597908, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.598018, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.598111, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.598201, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.598286, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.598455, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.598563, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.598701, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.598798, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.598894, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.599004, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.599100, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.599196, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.599288, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.599387, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.599481, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.599576, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.599707, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.599804, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.599892, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.599978, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.600125, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.600231, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.600327, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.600428, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.600563, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.600744, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.600849, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.601006, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.601116, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.601226, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.601322, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.601412, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.601499, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.601706, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.601821, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.601929, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.602022, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.602130, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.602359, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.602578, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.603045, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.603141, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.603230, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.603340, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.603469, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.603566, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.603749, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.603897, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset 0 [2006/05/25 12:37:51.604028, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.604135, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.604234, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.604325, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.604426, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.604519, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.604606, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.604732, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.604841, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -2147483648 [2006/05/25 12:37:51.604971, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.605068, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.605161, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.605249, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.605343, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.605430, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.605515, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.605601, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.605772, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -1 [2006/05/25 12:37:51.605878, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.605967, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.606077, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.606176, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.606266, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.606324, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=310 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.607052, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.608648, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.609544, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.609764, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.609875, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 310 of length 88 (0 toread) [2006/05/25 12:37:51.609969, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.610027, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=311 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.610897, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.611126, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.611242, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.611355, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.611475, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.611575, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.611745, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.611966, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.612116, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.612251, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.612380, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.612547, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.612868, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.613005, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.613119, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.613217, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.613307, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.613399, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.613738, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.613868, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.613965, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.614054, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.614140, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.614318, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.614435, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.614528, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.614618, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.614799, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.614990, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.615135, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.615269, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.615401, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.615543, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.615750, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.615868, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.615965, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.616056, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.616145, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.616231, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.616385, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.616495, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.616596, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.616747, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.616892, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.617009, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.617105, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.617263, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.617368, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.617479, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.617574, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.617702, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.617795, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.618026, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.618182, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.618338, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.618487, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.618725, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.619014, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.619244, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.619714, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.619815, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.619908, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.620018, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.620151, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.620249, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.620340, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.620450, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset 0 [2006/05/25 12:37:51.620571, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.620712, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.620815, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.620907, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.621009, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.621164, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.621294, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.621437, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.621591, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -2147483648 [2006/05/25 12:37:51.621861, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.621995, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.622093, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.622184, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.622281, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.622372, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.622459, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.622543, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.622725, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -1 [2006/05/25 12:37:51.622844, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.622937, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.623052, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.623150, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.623240, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.623299, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=311 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.624028, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.625713, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.626597, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.626789, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.626894, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 311 of length 88 (0 toread) [2006/05/25 12:37:51.626986, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.627044, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=312 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.627907, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.628135, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.628238, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.628358, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.628478, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.628578, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.628752, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.628885, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.628987, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.629089, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.629186, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.629290, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.629501, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.629655, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.629794, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.629897, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.629988, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.630078, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.630337, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.630440, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.630530, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.630616, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.630779, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.630959, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.631073, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.631167, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.631256, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.631353, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.631465, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.631562, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.631707, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.631807, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.631920, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.632020, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.632116, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.632208, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.632298, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.632387, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.632472, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.632619, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.632760, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.632857, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.632956, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.633090, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.633201, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.633295, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.633447, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.633552, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.633733, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.633882, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.633976, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.634064, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.634236, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.634343, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.634468, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.634565, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.634715, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.634945, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.635166, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.635593, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.635725, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.635817, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.635927, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.636053, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.636150, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.636240, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.636350, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset 0 [2006/05/25 12:37:51.636471, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.636574, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.636748, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.636849, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.636955, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.637049, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.637148, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.637236, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.637341, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -2147483648 [2006/05/25 12:37:51.637458, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.637554, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.637700, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.637801, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.637898, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.637987, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.638073, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.638158, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.638292, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831a530 now at offset -1 [2006/05/25 12:37:51.638395, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.638486, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.638597, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.638726, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.638817, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.638875, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=312 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.639531, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.641168, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.642047, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.642211, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.642313, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 312 of length 88 (0 toread) [2006/05/25 12:37:51.642404, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.642461, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=313 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.643329, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.643561, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.643733, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.643866, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.643989, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.644090, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.644204, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.644331, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.644446, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.644541, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.644664, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.644780, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.644990, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.645114, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.645222, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.645318, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.645408, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.645497, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.645830, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.645946, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.646040, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.646127, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.646213, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.646386, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.646493, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.646584, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.646731, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.646832, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.646946, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.647046, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.647152, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.647251, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.647352, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.647448, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.647544, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.647662, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.647759, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.647849, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.647936, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.648086, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.648190, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.648288, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.648387, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.648523, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.648689, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.648801, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.648956, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.649063, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.649177, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.649272, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.649361, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.649449, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.649668, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.649787, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.649896, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.649991, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.650096, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.650318, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.650532, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.650996, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.651092, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.651182, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.651291, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.651418, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.651515, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.651604, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.651805, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset 0 [2006/05/25 12:37:51.651946, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.652052, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.652151, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.652240, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.652354, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.652451, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.652539, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.652655, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.652771, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -2147483648 [2006/05/25 12:37:51.652888, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.652983, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.653077, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.653166, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.653258, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.653346, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.653431, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.653516, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.653676, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -1 [2006/05/25 12:37:51.653815, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.653911, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.654025, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.654124, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.654214, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.654272, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=313 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.654993, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.656537, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.657404, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.657563, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.657704, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 313 of length 88 (0 toread) [2006/05/25 12:37:51.657802, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.657863, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=314 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.658688, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.658918, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.659024, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.659135, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.659269, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.659369, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.659493, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.659697, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.659812, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.659909, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.660002, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.660106, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.660316, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.660439, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.660548, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.660707, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.660813, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.660904, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.661167, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.661275, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.661368, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.661456, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.661542, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.661750, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.661865, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.661958, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.662047, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.662142, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.662251, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.662364, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.662461, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.662555, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.662703, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.662815, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.662914, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.663006, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.663097, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.663184, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.663270, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.663418, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.663526, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.663675, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.663805, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.663949, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.664067, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.664162, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.664317, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.664424, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.664534, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.664664, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.664773, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.664875, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.665046, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.665151, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.665258, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.665350, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.665457, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.665725, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.665950, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.666384, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.666480, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.666569, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.666714, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.666849, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.666948, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.667041, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.667154, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset 0 [2006/05/25 12:37:51.667276, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.667377, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.667487, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.667581, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.667728, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.667833, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.667920, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.668005, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.668109, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -2147483648 [2006/05/25 12:37:51.668223, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.668318, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.668411, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.668500, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.668591, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.668753, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.668845, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.668930, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.669064, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -1 [2006/05/25 12:37:51.669171, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.669263, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.669373, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.669471, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.669559, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.669617, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=314 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.670343, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.671890, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.672709, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2006/05/25 12:37:51.672882, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x23 [2006/05/25 12:37:51.672987, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 314 of length 39 (0 toread) [2006/05/25 12:37:51.673079, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.673139, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62913 smb_pid=63025 smb_uid=48732 smb_mid=315 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.673512, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.673586, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtdis (pid 3258) conn 0xb8331568 [2006/05/25 12:37:51.673808, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.673921, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.674013, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.674155, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.674262, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:51.674397, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e196793 [2006/05/25 12:37:51.674523, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:51.674664, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:51.674788, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 15A5AE64 [2006/05/25 12:37:51.674905, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb835b7b0 [2006/05/25 12:37:51.675030, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 15A5AE64 [2006/05/25 12:37:51.675128, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:51.675217, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:51.675330, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.675425, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.675512, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.675679, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.675783, 1, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1130(close_cnum) (ipv4:192.168.0.1:56705) closed connection to service share_00163e196793 [2006/05/25 12:37:51.676051, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2006/05/25 12:37:51.676250, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2006/05/25 12:37:51.676407, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.676554, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.676756, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.676953, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.677179, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.677299, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62913 smb_pid=63025 smb_uid=48732 smb_mid=315 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.677864, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.678895, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.679133, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.679265, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 315 of length 88 (0 toread) [2006/05/25 12:37:51.679366, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.679466, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=316 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.680731, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.681145, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.681352, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.681491, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.682110, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.682398, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:51.682572, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.682832, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.683028, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.683187, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.683310, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.683487, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.683785, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.683958, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.684088, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.684232, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.684424, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.684783, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.684976, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.685159, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.685287, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.685417, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.685552, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.686068, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.686229, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.686374, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.686510, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.686684, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.686975, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.687169, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.687313, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.687437, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.687567, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.687814, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.687961, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.688095, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.688243, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.688408, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.688600, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.688806, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.688950, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.689069, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.689221, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.689361, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.689591, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.689826, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.690007, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.690147, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.690342, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.690522, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.690752, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.690994, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.691164, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.691373, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.691523, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.691725, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.691876, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.692145, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.692298, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.692466, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.692681, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.692888, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.693176, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.693486, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.694236, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.694403, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.694552, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.694804, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.695029, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.695171, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.695317, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.695489, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset 0 [2006/05/25 12:37:51.695714, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.695882, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.696035, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.696199, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.696361, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.696483, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.696600, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.696840, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.697007, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -2147483648 [2006/05/25 12:37:51.697189, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.697355, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.697525, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.697726, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.697890, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.698017, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.698136, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.698274, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.698454, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb833ee98 now at offset -1 [2006/05/25 12:37:51.698574, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.698743, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.698874, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.698991, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.699083, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.699141, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=316 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.699835, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.701335, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.701541, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2006/05/25 12:37:51.701730, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x23 [2006/05/25 12:37:51.701837, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 316 of length 39 (0 toread) [2006/05/25 12:37:51.701927, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.701985, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=57530 smb_pid=63026 smb_uid=50543 smb_mid=317 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.702468, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.702553, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtdis (pid 3258) conn 0xb83311d0 [2006/05/25 12:37:51.702703, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.702807, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.702899, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.703039, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.703154, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:51.703289, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e169be1 [2006/05/25 12:37:51.703395, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:51.703489, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:51.703591, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 202BD804 [2006/05/25 12:37:51.703783, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8331568 [2006/05/25 12:37:51.703922, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 202BD804 [2006/05/25 12:37:51.704046, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:51.704141, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:51.704255, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.704353, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.704451, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.704581, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.704721, 1, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1130(close_cnum) (ipv4:192.168.0.1:56705) closed connection to service share_00163e169be1 [2006/05/25 12:37:51.704991, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2006/05/25 12:37:51.705183, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2006/05/25 12:37:51.705348, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.705486, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.705604, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.705825, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.705976, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.706056, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=57530 smb_pid=63026 smb_uid=50543 smb_mid=317 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.706435, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.706665, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2006/05/25 12:37:51.706829, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x27 [2006/05/25 12:37:51.706932, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 317 of length 43 (0 toread) [2006/05/25 12:37:51.707022, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.707079, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=0 smb_pid=63025 smb_uid=48732 smb_mid=318 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:51.707614, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.707743, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBulogoffX (pid 3258) conn 0x0 [2006/05/25 12:37:51.707866, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.707975, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.708076, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.708209, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.708313, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:51.708405, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:51.708507, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 3D8D865A [2006/05/25 12:37:51.708665, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb83492e0 [2006/05/25 12:37:51.708847, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 3D8D865A [2006/05/25 12:37:51.708956, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:51.709048, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:51.709256, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:2279(reply_ulogoffX) ulogoffX vuid=48732 [2006/05/25 12:37:51.709388, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.709450, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=63025 smb_uid=48732 smb_mid=318 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:51.709955, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.710137, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2006/05/25 12:37:51.710274, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x23 [2006/05/25 12:37:51.710368, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 318 of length 39 (0 toread) [2006/05/25 12:37:51.710457, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.710515, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=5642 smb_pid=63038 smb_uid=15198 smb_mid=319 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.711034, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.711123, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtdis (pid 3258) conn 0xb8325150 [2006/05/25 12:37:51.711239, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.711336, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.711433, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.711564, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.711723, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:51.711868, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e645be3 [2006/05/25 12:37:51.711974, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:51.712077, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:51.712180, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 4AA63712 [2006/05/25 12:37:51.712290, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8347788 [2006/05/25 12:37:51.712408, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 4AA63712 [2006/05/25 12:37:51.712506, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:51.712596, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:51.712752, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.712854, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.712941, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.713068, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.713159, 1, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1130(close_cnum) (ipv4:192.168.0.1:56705) closed connection to service share_00163e645be3 [2006/05/25 12:37:51.713408, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2006/05/25 12:37:51.713598, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2006/05/25 12:37:51.713821, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.713973, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.714084, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.714236, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.714376, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.714458, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=5642 smb_pid=63038 smb_uid=15198 smb_mid=319 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.714921, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.715109, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.715266, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.715364, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 319 of length 88 (0 toread) [2006/05/25 12:37:51.715450, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.715506, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=320 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.716458, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.716744, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.716885, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.717001, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.717390, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.717566, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:51.717754, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.717904, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.718020, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.718142, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.718242, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.718363, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.718490, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.718599, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.718756, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.718858, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.718965, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.719185, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.719309, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.719417, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.719516, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.719606, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.719755, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.720022, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.720131, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.720222, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.720310, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.720401, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.720578, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.720730, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.720828, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.720917, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.721013, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.721131, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.721231, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.721325, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.721441, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.721547, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.721675, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.721799, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.721896, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.721987, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.722075, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.722161, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.722309, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.722417, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.722525, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.722659, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.722818, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.722932, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.723029, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.723192, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.723303, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.723413, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.723507, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.723597, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.723776, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.723966, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.724091, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.724204, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.724299, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.724407, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.724684, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.724925, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.725362, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.725458, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.725548, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.725692, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.725838, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.725937, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.726038, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.726150, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb834a818 now at offset 0 [2006/05/25 12:37:51.726270, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.726373, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.726471, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.726562, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.726711, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.726818, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.726909, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.726996, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.727099, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb834a818 now at offset -2147483648 [2006/05/25 12:37:51.727212, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.727306, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.727409, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.727499, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.727592, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.727717, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.727810, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.727897, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.728035, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb834a818 now at offset -1 [2006/05/25 12:37:51.728140, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.728231, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.728341, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.728439, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.728530, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.728587, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=320 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.729347, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.730907, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.731107, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2006/05/25 12:37:51.731235, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x27 [2006/05/25 12:37:51.731330, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 320 of length 43 (0 toread) [2006/05/25 12:37:51.731419, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.731478, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=0 smb_pid=63026 smb_uid=50543 smb_mid=321 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:51.732055, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.732138, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBulogoffX (pid 3258) conn 0x0 [2006/05/25 12:37:51.732266, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.732367, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.732458, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.732598, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.732750, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:51.732852, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:51.732963, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 1EC262C4 [2006/05/25 12:37:51.733082, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8341c08 [2006/05/25 12:37:51.733234, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 1EC262C4 [2006/05/25 12:37:51.733344, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:51.733436, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:51.733738, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:2279(reply_ulogoffX) ulogoffX vuid=50543 [2006/05/25 12:37:51.733887, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.733952, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=63026 smb_uid=50543 smb_mid=321 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:51.734392, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.734567, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2006/05/25 12:37:51.734761, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x23 [2006/05/25 12:37:51.734865, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 321 of length 39 (0 toread) [2006/05/25 12:37:51.734955, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.735018, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=62421 smb_pid=63041 smb_uid=17371 smb_mid=322 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.735481, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.735563, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtdis (pid 3258) conn 0xb83439d0 [2006/05/25 12:37:51.735727, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.735833, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.735924, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.736056, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.736155, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:51.736288, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27f1ff [2006/05/25 12:37:51.736401, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:51.736499, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:51.736601, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 778F0E09 [2006/05/25 12:37:51.736747, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8347788 [2006/05/25 12:37:51.736872, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 778F0E09 [2006/05/25 12:37:51.736981, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:51.737080, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:51.737203, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.737298, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.737386, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.737511, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.737602, 1, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1130(close_cnum) (ipv4:192.168.0.1:56705) closed connection to service share_00163e27f1ff [2006/05/25 12:37:51.737922, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2006/05/25 12:37:51.738101, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2006/05/25 12:37:51.738252, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.738391, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.738513, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.738713, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.738873, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.738956, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=62421 smb_pid=63041 smb_uid=17371 smb_mid=322 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.739345, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.739527, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 35 [2006/05/25 12:37:51.739721, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x23 [2006/05/25 12:37:51.739841, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 322 of length 39 (0 toread) [2006/05/25 12:37:51.739936, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.739994, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=45998 smb_pid=63040 smb_uid=56017 smb_mid=323 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.740467, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.740559, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtdis (pid 3258) conn 0xb8339ce0 [2006/05/25 12:37:51.740727, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.740847, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.740938, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.741070, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.741170, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:51.741311, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e6eaf85 [2006/05/25 12:37:51.741414, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:51.741508, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_tcon_global.tdb 2: 3: [2006/05/25 12:37:51.741609, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key F6476C45 [2006/05/25 12:37:51.741758, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8329c90 [2006/05/25 12:37:51.741883, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key F6476C45 [2006/05/25 12:37:51.741990, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_tcon_global.tdb [2006/05/25 12:37:51.742092, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:51.742207, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.742300, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.742387, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.742512, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.742610, 1, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1130(close_cnum) (ipv4:192.168.0.1:56705) closed connection to service share_00163e6eaf85 [2006/05/25 12:37:51.742906, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to / [2006/05/25 12:37:51.743083, 4, pid=3258, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got / [2006/05/25 12:37:51.743236, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.743386, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.743486, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.743669, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.743857, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.743950, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=45998 smb_pid=63040 smb_uid=56017 smb_mid=323 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.744346, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.744529, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2006/05/25 12:37:51.744750, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x27 [2006/05/25 12:37:51.744853, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 323 of length 43 (0 toread) [2006/05/25 12:37:51.744943, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.744999, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=0 smb_pid=63038 smb_uid=15198 smb_mid=324 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:51.745537, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.745614, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBulogoffX (pid 3258) conn 0x0 [2006/05/25 12:37:51.745765, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.745866, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.745955, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.746093, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.746196, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:51.746291, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:51.746392, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key D0DABE85 [2006/05/25 12:37:51.746509, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8349b48 [2006/05/25 12:37:51.746685, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key D0DABE85 [2006/05/25 12:37:51.746815, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:51.746911, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:51.747113, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:2279(reply_ulogoffX) ulogoffX vuid=15198 [2006/05/25 12:37:51.747236, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.747295, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=63038 smb_uid=15198 smb_mid=324 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:51.747783, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.747976, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.748119, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.748222, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 324 of length 88 (0 toread) [2006/05/25 12:37:51.748311, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.748367, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=325 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.749241, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.749469, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.749600, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.749750, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.750138, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.750322, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:51.750429, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.750584, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.750755, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.750887, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.751006, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.751120, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.751247, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.751361, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.751455, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.751546, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.751687, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.751910, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.752038, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.752146, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.752244, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.752341, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.752432, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.752728, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.752845, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.752939, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.753036, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.753123, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.753297, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.753410, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.753502, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.753590, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.753794, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.753922, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.754022, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.754129, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.754225, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.754327, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.754432, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.754530, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.754657, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.754767, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.754860, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.754947, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.755106, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.755215, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.755312, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.755413, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.755549, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.755700, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.755812, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.755973, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.756079, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.756189, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.756284, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.756373, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.756460, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.756672, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.756785, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.756892, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.756985, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.757092, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.757325, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.757544, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.758030, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.758131, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.758222, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.758332, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.758460, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.758558, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.758722, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.758841, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8355eb8 now at offset 0 [2006/05/25 12:37:51.758966, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.759069, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.759165, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.759257, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.759381, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.759478, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.759565, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.759700, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.759815, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8355eb8 now at offset -2147483648 [2006/05/25 12:37:51.759934, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.760039, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.760131, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.760221, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.760315, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.760403, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.760489, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.760573, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.760747, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb8355eb8 now at offset -1 [2006/05/25 12:37:51.760857, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.760948, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.761058, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.761157, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.761246, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.761303, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=325 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.762010, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.763510, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.763792, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2006/05/25 12:37:51.763937, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x27 [2006/05/25 12:37:51.764037, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 325 of length 43 (0 toread) [2006/05/25 12:37:51.764136, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.764299, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=0 smb_pid=63041 smb_uid=17371 smb_mid=326 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:51.764826, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.764909, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBulogoffX (pid 3258) conn 0x0 [2006/05/25 12:37:51.765031, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.765130, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.765220, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.765359, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.765465, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:51.765570, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:51.765718, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B9C9A25F [2006/05/25 12:37:51.765843, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb83492e0 [2006/05/25 12:37:51.765996, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B9C9A25F [2006/05/25 12:37:51.766102, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:51.766213, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:51.766403, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:2279(reply_ulogoffX) ulogoffX vuid=17371 [2006/05/25 12:37:51.766526, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.766589, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=63041 smb_uid=17371 smb_mid=326 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:51.767069, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.767246, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 39 [2006/05/25 12:37:51.767376, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x27 [2006/05/25 12:37:51.767471, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 326 of length 43 (0 toread) [2006/05/25 12:37:51.767560, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.767650, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=0 smb_pid=63040 smb_uid=56017 smb_mid=327 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:51.768102, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.768171, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBulogoffX (pid 3258) conn 0x0 [2006/05/25 12:37:51.768279, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.768387, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.768474, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.768603, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:37:51.768762, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order) check lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:51.768859, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1:/var/lib/samba/smbXsrv_session_global.tdb 2: 3: [2006/05/25 12:37:51.768959, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 8F55F9B2 [2006/05/25 12:37:51.769079, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0xb8346b10 [2006/05/25 12:37:51.769217, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 8F55F9B2 [2006/05/25 12:37:51.769320, 5, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor) release lock order 1 for /var/lib/samba/smbXsrv_session_global.tdb [2006/05/25 12:37:51.769423, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:133(debug_lock_order) lock order: 1: 2: 3: [2006/05/25 12:37:51.769605, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:2279(reply_ulogoffX) ulogoffX vuid=56017 [2006/05/25 12:37:51.769776, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.769867, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=0 smb_pid=63040 smb_uid=56017 smb_mid=327 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2006/05/25 12:37:51.770310, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.770481, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.770614, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.770758, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 327 of length 88 (0 toread) [2006/05/25 12:37:51.770850, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.770907, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=328 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.771835, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.772067, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.772190, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.772294, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.772728, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.772915, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:51.773051, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.773183, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.773297, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.773414, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.773541, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.773721, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.773849, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.773952, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.774062, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.774270, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.774393, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.774505, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.774611, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.774760, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.774855, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.775113, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.775219, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.775323, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.775412, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.775497, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.775706, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.775827, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.775928, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.776020, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.776126, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.776241, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.776337, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.776431, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.776523, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.776656, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.776760, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.776858, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.776950, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.777039, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.777126, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.777209, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.777364, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.777473, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.777570, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.777742, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.777892, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.778015, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.778114, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.778271, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.778376, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.778485, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.778590, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.778753, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.778850, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.779020, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.779124, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.779232, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.779325, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.779441, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.779711, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.779941, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.780379, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.780476, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.780565, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.780717, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.780859, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.780959, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.781049, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.781159, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset 0 [2006/05/25 12:37:51.781291, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.781395, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.781503, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.781593, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.781734, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.781832, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.781920, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.782005, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.782106, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset -2147483648 [2006/05/25 12:37:51.782229, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.782323, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.782418, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.782506, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.782599, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.782725, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.782816, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.782910, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.783046, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb831f0d8 now at offset -1 [2006/05/25 12:37:51.783150, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.783240, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.783350, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.783448, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.783537, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.783610, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=328 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.784392, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.785923, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.788103, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 96 [2006/05/25 12:37:51.788267, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x60 [2006/05/25 12:37:51.788367, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 328 of length 100 (0 toread) [2006/05/25 12:37:51.788468, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.788528, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=96 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1622 smb_uid=50436 smb_mid=329 smt_wct=15 smb_vwv[ 0]= 30 (0x1E) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 30 (0x1E) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=31 [2006/05/25 12:37:51.789417, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 6D 00 65 00 64 00 69 ......./ .m.e.d.i [0010] 00 61 00 2E 00 72 00 65 00 70 00 6F 00 00 00 .a...r.e .p.o... [2006/05/25 12:37:51.789708, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.789827, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2006/05/25 12:37:51.789930, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.790051, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "media.repo" [2006/05/25 12:37:51.790154, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = media.repo, dirpath = , start = media.repo [2006/05/25 12:37:51.790272, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [media.repo] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.790401, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [media.repo] -> [/mnt/hdd1/shares/00163e27169a/media.repo] [2006/05/25 12:37:51.790509, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: media.repo reduced to /mnt/hdd1/shares/00163e27169a/media.repo [2006/05/25 12:37:51.790605, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of media.repo failed (No such file or directory) [2006/05/25 12:37:51.790760, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.790871, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.790932, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1622 smb_uid=50436 smb_mid=329 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.791316, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.793267, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.793433, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.793535, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 329 of length 88 (0 toread) [2006/05/25 12:37:51.793659, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.793766, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=330 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.794603, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.794937, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:51.795080, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.795207, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.795608, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.795853, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:51.795965, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:51.796112, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:51.796232, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.796351, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.796451, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.796561, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:51.796732, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e63d533/*] [2006/05/25 12:37:51.796844, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e63d533/* [2006/05/25 12:37:51.796939, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.797034, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.797135, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.797343, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10005 [2006/05/25 12:37:51.797476, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.797586, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.797738, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.797840, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.797932, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.798220, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.798334, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.798426, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.798513, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.798600, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.798836, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus5, was [2006/05/25 12:37:51.798953, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.799047, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.799136, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare5, was [2006/05/25 12:37:51.799233, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.799344, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus5, was [2006/05/25 12:37:51.799442, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.799543, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.799676, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.799796, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus5\profile, was [2006/05/25 12:37:51.799895, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.799992, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.800084, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.800174, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.800271, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.800359, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.800507, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.800619, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.800767, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:51.800872, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1013 from rid 1013 [2006/05/25 12:37:51.801022, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.801136, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.801231, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10005 -> sid S-1-5-21-69906036-2532634813-1396833838-1013 [2006/05/25 12:37:51.801386, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.801491, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10005, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.801608, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(37527) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.801739, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.801832, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.801918, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.802083, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.802185, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.802292, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.802394, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.802500, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.802760, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.803000, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1013 uid 10005 (Marcus5) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.803445, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.803542, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.803721, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.803859, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.803995, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.804097, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.804187, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.804299, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb83430d0 now at offset 0 [2006/05/25 12:37:51.804427, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.804530, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.804665, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.804778, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.804889, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.804982, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.805067, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.805161, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.805265, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb83430d0 now at offset -2147483648 [2006/05/25 12:37:51.805379, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.805473, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.805567, 8, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.805704, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.805823, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.805927, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.806018, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.806103, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.806240, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb83430d0 now at offset -1 [2006/05/25 12:37:51.806346, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.806437, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.806556, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.806699, 9, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.806796, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.806857, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=330 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.807519, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 A0 3C 14 F2 F7 7F C6 01 20 92 E3 ......<. ..... .. [0030] FC F7 7F C6 01 D0 33 44 AF F7 7F C6 01 15 27 00 ......3D ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 07 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.809092, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.809888, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 84 [2006/05/25 12:37:51.810051, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x54 [2006/05/25 12:37:51.810163, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 330 of length 88 (0 toread) [2006/05/25 12:37:51.810257, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.810314, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=84 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=331 smt_wct=15 smb_vwv[ 0]= 18 (0x12) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16384 (0x4000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 18 (0x12) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 1 (0x1) smb_bcc=19 [2006/05/25 12:37:51.811154, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 17 00 96 00 06 00 02 02 00 00 00 00 2F 00 2A ........ ...../.* [0010] 00 00 00 ... [2006/05/25 12:37:51.811383, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.811510, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.811614, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.812054, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.812241, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:51.812350, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.812487, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.812603, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2428(call_trans2findfirst) call_trans2findfirst: dirtype = 17, maxentries = 150, close_after_first=0, close_if_end = 1 requires_resume_key = 1 backup_priv = 0 level = 0x202, max_data_bytes = 16384 [2006/05/25 12:37:51.812782, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "*" [2006/05/25 12:37:51.812885, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = *, dirpath = , start = * [2006/05/25 12:37:51.812997, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [*] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.813121, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [*] -> [/mnt/hdd1/shares/00163e27169a/*] [2006/05/25 12:37:51.813217, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: * reduced to /mnt/hdd1/shares/00163e27169a/* [2006/05/25 12:37:51.813318, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2526(call_trans2findfirst) dir=., mask = * [2006/05/25 12:37:51.813414, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:503(dptr_create) dptr_create dir=. [2006/05/25 12:37:51.813517, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:3529(posix_get_nt_acl) posix_get_nt_acl: called for file . [2006/05/25 12:37:51.813783, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1187(uid_to_sid) uid_to_sid: winbind failed to find a sid for uid 10001 [2006/05/25 12:37:51.813922, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.814035, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.814131, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.814221, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.814308, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.814563, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.814724, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 1 [2006/05/25 12:37:51.814827, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.814915, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.815000, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.815172, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Marcus1, was [2006/05/25 12:37:51.815284, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain AX-ACCC8E35FCFB, was [2006/05/25 12:37:51.815375, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2006/05/25 12:37:51.815463, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name This is Marcus networkshare1, was [2006/05/25 12:37:51.815558, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.815701, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\ax-accc8e35fcfb\marcus1, was [2006/05/25 12:37:51.815804, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive , was NULL [2006/05/25 12:37:51.815899, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2006/05/25 12:37:51.815999, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/substitute.c:435(automount_server) Home server: ax-accc8e35fcfb [2006/05/25 12:37:51.816104, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\ax-accc8e35fcfb\marcus1\profile, was [2006/05/25 12:37:51.816199, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2006/05/25 12:37:51.816293, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.816386, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 2 [2006/05/25 12:37:51.816476, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 [2006/05/25 12:37:51.816563, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.816683, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.816847, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:354(account_policy_get) account_policy_get: name: password history, val: 0 [2006/05/25 12:37:51.816955, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2 [2006/05/25 12:37:51.817055, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.817155, 10, pid=3258, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-69906036-2532634813-1396833838-1009 from rid 1009 [2006/05/25 12:37:51.817294, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.817406, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.817500, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1069(legacy_uid_to_sid) LEGACY: uid 10001 -> sid S-1-5-21-69906036-2532634813-1396833838-1009 [2006/05/25 12:37:51.817691, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1236(gid_to_sid) gid_to_sid: winbind failed to find a sid for gid 60001 [2006/05/25 12:37:51.817813, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:216(push_sec_ctx) push_sec_ctx(10001, 60001) : sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.817925, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:485(push_conn_ctx) push_conn_ctx(50436) : conn_ctx_stack_ndx = 0 [2006/05/25 12:37:51.818023, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2006/05/25 12:37:51.818112, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:37:51.818197, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:37:51.818366, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx) pop_sec_ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.818480, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/passdb/lookup_sid.c:1099(legacy_gid_to_sid) LEGACY: gid 60001 -> sid S-1-22-2-60001 [2006/05/25 12:37:51.818590, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2732(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2006/05/25 12:37:51.818740, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.818854, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.819078, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:2745(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.819296, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-69906036-2532634813-1396833838-1009 uid 10001 (Marcus1) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-22-2-60001 gid 60001 (nvrdevice) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms rwx [2006/05/25 12:37:51.819772, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.819872, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.819963, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2006/05/25 12:37:51.820071, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/open.c:171(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x1 returning 0x1 (NT_STATUS_OK) [2006/05/25 12:37:51.820203, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:675(dptr_create) creating new dirptr 256 for path ., expect_close = 1 [2006/05/25 12:37:51.820301, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2601(call_trans2findfirst) dptr_num is 256, wcard = *, attr = 23 [2006/05/25 12:37:51.820390, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2610(call_trans2findfirst) dirpath=<.> dontdescend=<> [2006/05/25 12:37:51.820500, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset 0 [2006/05/25 12:37:51.820620, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./. [2006/05/25 12:37:51.820777, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.820878, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.820971, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./. fname=. (.) [2006/05/25 12:37:51.821076, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16384 [2006/05/25 12:37:51.821186, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.821276, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.821361, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40777 [2006/05/25 12:37:51.821464, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -2147483648 [2006/05/25 12:37:51.821581, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:642(dos_mode) dos_mode: ./.. [2006/05/25 12:37:51.821710, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:209(dos_mode_from_sbuf) dos_mode_from_sbuf returning d [2006/05/25 12:37:51.821808, 8, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dosmode.c:693(dos_mode) dos_mode returning d [2006/05/25 12:37:51.821897, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1226(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found ./.. fname=.. (..) [2006/05/25 12:37:51.821990, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1697(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 16272 [2006/05/25 12:37:51.822077, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2158(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_FILE_UNIX [2006/05/25 12:37:51.822161, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4105(store_file_unix_basic) store_file_unix_basic: SMB_QUERY_FILE_UNIX_BASIC [2006/05/25 12:37:51.822245, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:4106(store_file_unix_basic) store_file_unix_basic: st_mode=40755 [2006/05/25 12:37:51.822374, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:1143(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0xb832d658 now at offset -1 [2006/05/25 12:37:51.822481, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2667(call_trans2findfirst) call_trans2findfirst - (2) closing dptr_num 256 [2006/05/25 12:37:51.822571, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/dir.c:273(dptr_close_internal) closing dptr key 256 [2006/05/25 12:37:51.822720, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1049(send_trans2_replies) t2_rep: params_sent_thistime = 10, data_sent_thistime = 228, useable_space = 16406 [2006/05/25 12:37:51.822830, 9, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:1051(send_trans2_replies) t2_rep: params_to_send = 10, data_to_send = 228, paramsize = 10, datasize = 228 [2006/05/25 12:37:51.822924, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.822984, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=296 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1653 smb_uid=50436 smb_mid=331 smt_wct=10 smb_vwv[ 0]= 10 (0xA) smb_vwv[ 1]= 228 (0xE4) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 10 (0xA) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 228 (0xE4) smb_vwv[ 7]= 68 (0x44) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=241 [2006/05/25 12:37:51.823772, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 FD FF 02 00 01 00 00 00 70 00 00 00 70 00 00 ........ .p...p.. [0010] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0020] 00 00 00 00 00 B0 87 01 09 F8 7F C6 01 F0 E2 74 ........ .......t [0030] 09 F8 7F C6 01 F0 48 92 AE F7 7F C6 01 11 27 00 ......H. ......'. [0040] 00 00 00 00 00 61 EA 00 00 00 00 00 00 01 00 00 .....a.. ........ [0050] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [0060] 00 03 00 0C 01 00 00 00 00 FF 01 00 00 00 00 00 ........ ........ [0070] 00 02 00 00 00 00 00 00 00 2E 00 00 00 74 00 00 ........ .....t.. [0080] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [0090] 00 00 00 00 00 50 50 9D AF F7 7F C6 01 D0 14 AB .....PP. ........ [00A0] 59 60 7F C6 01 50 50 9D AF F7 7F C6 01 00 00 00 Y`...PP. ........ [00B0] 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ........ ........ [00C0] 00 08 00 00 00 00 00 00 00 01 00 00 00 00 00 00 ........ ........ [00D0] 00 01 00 0C 01 00 00 00 00 ED 01 00 00 00 00 00 ........ ........ [00E0] 00 0A 00 00 00 00 00 00 00 2E 00 2E 00 00 00 00 ........ ........ [00F0] 00 . [2006/05/25 12:37:51.825296, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:2711(call_trans2findfirst) SMBtrans2 mask=* directory=. dirtype=23 numentries=2 [2006/05/25 12:37:51.826083, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 98 [2006/05/25 12:37:51.826248, 6, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x62 [2006/05/25 12:37:51.826348, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 331 of length 102 (0 toread) [2006/05/25 12:37:51.826438, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.826497, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=98 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=332 smt_wct=15 smb_vwv[ 0]= 32 (0x20) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 32 (0x20) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=33 [2006/05/25 12:37:51.827335, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 61 00 75 00 74 00 6F ......./ .a.u.t.o [0010] 00 72 00 75 00 6E 00 2E 00 69 00 6E 00 66 00 00 .r.u.n.. .i.n.f.. [0020] 00 . [2006/05/25 12:37:51.827691, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb83322a8 [2006/05/25 12:37:51.827838, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10005, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.827960, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1013 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10005 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.828347, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10005 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.828533, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10005,10005), gid=(0,60001) [2006/05/25 12:37:51.828721, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:51.828870, 4, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e63d533 [2006/05/25 12:37:51.828976, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.829088, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file "autorun.inf" [2006/05/25 12:37:51.829188, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = autorun.inf, dirpath = , start = autorun.inf [2006/05/25 12:37:51.829299, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [autorun.inf] [/mnt/hdd1/shares/00163e63d533] [2006/05/25 12:37:51.829423, 10, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [autorun.inf] -> [/mnt/hdd1/shares/00163e63d533/autorun.inf] [2006/05/25 12:37:51.829522, 3, pid=3258, effective(10005, 60001), real(10005, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: autorun.inf reduced to /mnt/hdd1/shares/00163e63d533/autorun.inf [2006/05/25 12:37:51.829615, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of autorun.inf failed (No such file or directory) [2006/05/25 12:37:51.829761, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.829869, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.829930, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=20602 smb_pid=1653 smb_uid=37527 smb_mid=332 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.830304, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:37:51.831162, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 94 [2006/05/25 12:37:51.831325, 6, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x5e [2006/05/25 12:37:51.831426, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 332 of length 98 (0 toread) [2006/05/25 12:37:51.831516, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.831574, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/lib/util.c:178(show_msg) size=94 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=49153 smb_tid=55998 smb_pid=1622 smb_uid=50436 smb_mid=333 smt_wct=15 smb_vwv[ 0]= 28 (0x1C) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 4000 (0xFA0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 28 (0x1C) smb_vwv[10]= 66 (0x42) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=29 [2006/05/25 12:37:51.832424, 10, pid=3258, effective(10005, 60001), real(10005, 0)] ../lib/util/util.c:556(dump_data) [0000] 00 00 02 00 00 00 00 2F 00 2E 00 64 00 69 00 73 ......./ ...d.i.s [0010] 00 63 00 69 00 6E 00 66 00 6F 00 00 00 .c.i.n.f .o... [2006/05/25 12:37:51.832697, 3, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBtrans2 (pid 3258) conn 0xb8326b70 [2006/05/25 12:37:51.832821, 4, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (10001, 60001) - sec_ctx_stack_ndx = 0 [2006/05/25 12:37:51.832926, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-69906036-2532634813-1396833838-1009 SID[ 1]: S-1-5-21-69906036-2532634813-1396833838-513 SID[ 2]: S-1-22-2-60001 SID[ 3]: S-1-1-0 SID[ 4]: S-1-5-2 SID[ 5]: S-1-5-11 SID[ 6]: S-1-22-1-10001 Privileges (0x 0): Rights (0x 0): [2006/05/25 12:37:51.833318, 5, pid=3258, effective(10005, 60001), real(10005, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 10001 Primary group is 60001 and contains 1 supplementary groups Group[ 0]: 60001 [2006/05/25 12:37:51.833497, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(10001,10001), gid=(0,60001) [2006/05/25 12:37:51.833602, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:838(vfs_ChDir) vfs_ChDir to /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.833831, 4, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:849(vfs_ChDir) vfs_ChDir got /mnt/hdd1/shares/00163e27169a [2006/05/25 12:37:51.833944, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5388(call_trans2qfilepathinfo) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 512 [2006/05/25 12:37:51.834053, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:258(unix_convert) unix_convert called on file ".discinfo" [2006/05/25 12:37:51.834152, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/filename.c:421(unix_convert) unix_convert begin: name = .discinfo, dirpath = , start = .discinfo [2006/05/25 12:37:51.834261, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1141(check_reduced_name) check_reduced_name [.discinfo] [/mnt/hdd1/shares/00163e27169a] [2006/05/25 12:37:51.834384, 10, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1201(check_reduced_name) check_reduced_name realpath [.discinfo] -> [/mnt/hdd1/shares/00163e27169a/.discinfo] [2006/05/25 12:37:51.834482, 3, pid=3258, effective(10001, 60001), real(10001, 0), class=vfs] ../source3/smbd/vfs.c:1274(check_reduced_name) check_reduced_name: .discinfo reduced to /mnt/hdd1/shares/00163e27169a/.discinfo [2006/05/25 12:37:51.834575, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/trans2.c:5494(call_trans2qfilepathinfo) call_trans2qfilepathinfo: SMB_VFS_LSTAT of .discinfo failed (No such file or directory) [2006/05/25 12:37:51.834722, 3, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/error.c:82(error_packet_set) NT error packet at ../source3/smbd/trans2.c(5496) cmd=50 (SMBtrans2) NT_STATUS_OBJECT_NAME_NOT_FOUND [2006/05/25 12:37:51.834832, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:37:51.834892, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/util.c:178(show_msg) size=35 smb_com=0x32 smb_rcls=52 smb_reh=0 smb_err=49152 smb_flg=128 smb_flg2=51203 smb_tid=55998 smb_pid=1622 smb_uid=50436 smb_mid=333 smt_wct=0 smb_bcc=0 [2006/05/25 12:37:51.835268, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../lib/util/util.c:556(dump_data) [2006/05/25 12:38:23.948591, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2006/05/25 12:38:23.948947, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2006/05/25 12:38:23.949174, 10, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2006/05/25 12:38:23.949359, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/process.c:2692(housekeeping_fn) housekeeping [2006/05/25 12:38:23.949534, 4, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:38:23.949773, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:38:23.949952, 5, pid=3258, effective(10001, 60001), real(10001, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:38:23.950219, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:38:23.950412, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2006/05/25 12:38:31.475989, 2, pid=1972, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:419(remove_child_pid) Could not find child 5463 -- ignoring [2006/05/25 12:39:20.874791, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 38 [2006/05/25 12:39:20.875021, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x26 [2006/05/25 12:39:20.875134, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 333 of length 42 (0 toread) [2006/05/25 12:39:20.875228, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:39:20.875287, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:39:20.875802, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:39:20.875983, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBecho (pid 3258) conn 0x0 [2006/05/25 12:39:20.876112, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:39:20.876224, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:39:20.876332, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:39:20.876493, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:39:20.876619, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:39:20.876769, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:39:20.877232, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:39:20.877456, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5475(reply_echo) echo 1 times [2006/05/25 12:39:23.952313, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2006/05/25 12:39:23.952564, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2006/05/25 12:39:23.952770, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2006/05/25 12:39:23.952905, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2692(housekeeping_fn) housekeeping [2006/05/25 12:39:23.953018, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:39:23.953130, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:39:23.953237, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:39:23.953394, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:39:23.953585, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2658(lp_file_list_changed) lp_file_list_changed() file /etc/samba/recording_shares.conf -> /etc/samba/recording_shares.conf last mod_time: Thu May 25 12:35:20 2006 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu May 25 12:26:44 2006 [2006/05/25 12:39:23.954075, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2006/05/25 12:39:31.539361, 2, pid=1972, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:419(remove_child_pid) Could not find child 5464 -- ignoring [2006/05/25 12:40:20.894437, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 38 [2006/05/25 12:40:20.894750, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x26 [2006/05/25 12:40:20.894887, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 334 of length 42 (0 toread) [2006/05/25 12:40:20.895001, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:40:20.895071, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:40:20.895526, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:40:20.895772, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBecho (pid 3258) conn 0x0 [2006/05/25 12:40:20.895912, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:40:20.896030, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:40:20.896157, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:40:20.896329, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:40:20.896448, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:40:20.896514, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:40:20.897016, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:40:20.897251, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5475(reply_echo) echo 1 times [2006/05/25 12:40:20.995619, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) called [2006/05/25 12:40:20.996009, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) rescheduled [2006/05/25 12:40:23.956297, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2006/05/25 12:40:23.956614, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2006/05/25 12:40:23.956903, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2006/05/25 12:40:23.957087, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2692(housekeeping_fn) housekeeping [2006/05/25 12:40:23.957261, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:40:23.957438, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:40:23.957610, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:40:23.957942, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:40:23.958139, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2006/05/25 12:40:31.603832, 2, pid=1972, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:419(remove_child_pid) Could not find child 5465 -- ignoring [2006/05/25 12:41:20.876464, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 38 [2006/05/25 12:41:20.876841, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x26 [2006/05/25 12:41:20.877043, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 335 of length 42 (0 toread) [2006/05/25 12:41:20.877221, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:41:20.877334, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:41:20.878216, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:41:20.878510, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBecho (pid 3258) conn 0x0 [2006/05/25 12:41:20.878761, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:41:20.878944, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:41:20.879118, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:41:20.879370, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:41:20.879556, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:41:20.879714, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:41:20.880516, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:41:20.880870, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5475(reply_echo) echo 1 times [2006/05/25 12:41:23.960265, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2006/05/25 12:41:23.960556, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2006/05/25 12:41:23.960835, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2006/05/25 12:41:23.961025, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2692(housekeeping_fn) housekeeping [2006/05/25 12:41:23.961201, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:41:23.961377, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:41:23.961548, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:41:23.961890, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:41:23.962099, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2006/05/25 12:41:31.667797, 2, pid=1972, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:419(remove_child_pid) Could not find child 5466 -- ignoring [2006/05/25 12:42:20.877332, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 38 [2006/05/25 12:42:20.877694, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x26 [2006/05/25 12:42:20.877898, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 336 of length 42 (0 toread) [2006/05/25 12:42:20.878080, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:42:20.878194, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:42:20.879087, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:42:20.879355, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBecho (pid 3258) conn 0x0 [2006/05/25 12:42:20.879546, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:42:20.879789, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:42:20.879974, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:42:20.880229, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:42:20.880417, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:42:20.880536, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:42:20.881387, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:42:20.881728, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5475(reply_echo) echo 1 times [2006/05/25 12:42:23.964132, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2006/05/25 12:42:23.964419, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2006/05/25 12:42:23.964686, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2006/05/25 12:42:23.964881, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2692(housekeeping_fn) housekeeping [2006/05/25 12:42:23.965058, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:42:23.965233, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:42:23.965403, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:42:23.965707, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:42:23.965997, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2658(lp_file_list_changed) lp_file_list_changed() file /etc/samba/recording_shares.conf -> /etc/samba/recording_shares.conf last mod_time: Thu May 25 12:35:20 2006 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu May 25 12:26:44 2006 [2006/05/25 12:42:23.966568, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2006/05/25 12:42:31.731701, 2, pid=1972, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:419(remove_child_pid) Could not find child 5470 -- ignoring [2006/05/25 12:43:20.878187, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 38 [2006/05/25 12:43:20.878502, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x26 [2006/05/25 12:43:20.878760, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 337 of length 42 (0 toread) [2006/05/25 12:43:20.878944, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:43:20.879060, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:43:20.879965, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:43:20.880237, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBecho (pid 3258) conn 0x0 [2006/05/25 12:43:20.880428, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:43:20.880608, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:43:20.880841, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:43:20.881097, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:43:20.881286, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:43:20.881400, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:43:20.882252, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:43:20.882563, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5475(reply_echo) echo 1 times [2006/05/25 12:43:23.967733, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2006/05/25 12:43:23.968031, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2006/05/25 12:43:23.968259, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2006/05/25 12:43:23.968439, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2692(housekeeping_fn) housekeeping [2006/05/25 12:43:23.968613, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:43:23.968856, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:43:23.969028, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:43:23.969282, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:43:23.969476, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2006/05/25 12:43:31.796252, 2, pid=1972, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:419(remove_child_pid) Could not find child 5471 -- ignoring [2006/05/25 12:44:20.879015, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 38 [2006/05/25 12:44:20.879335, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x26 [2006/05/25 12:44:20.879531, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 338 of length 42 (0 toread) [2006/05/25 12:44:20.879773, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:44:20.879893, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:44:20.880761, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:44:20.881032, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBecho (pid 3258) conn 0x0 [2006/05/25 12:44:20.881219, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:44:20.881393, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:44:20.881565, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:44:20.881875, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:44:20.882069, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:44:20.882184, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:44:20.883033, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:44:20.883343, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5475(reply_echo) echo 1 times [2006/05/25 12:44:23.971746, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2006/05/25 12:44:23.972027, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2006/05/25 12:44:23.972244, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2006/05/25 12:44:23.972425, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2692(housekeeping_fn) housekeeping [2006/05/25 12:44:23.972599, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:44:23.972838, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:44:23.973014, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:44:23.973280, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:44:23.973476, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2006/05/25 12:44:31.860345, 2, pid=1972, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:419(remove_child_pid) Could not find child 5472 -- ignoring [2006/05/25 12:45:20.879814, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 38 [2006/05/25 12:45:20.880127, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x26 [2006/05/25 12:45:20.880322, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 339 of length 42 (0 toread) [2006/05/25 12:45:20.880501, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:45:20.880614, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:45:20.881495, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:45:20.881822, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBecho (pid 3258) conn 0x0 [2006/05/25 12:45:20.882020, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:45:20.882194, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:45:20.882366, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:45:20.882617, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:45:20.882872, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:45:20.882989, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:45:20.883845, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:45:20.884159, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5475(reply_echo) echo 1 times [2006/05/25 12:45:20.996575, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) called [2006/05/25 12:45:20.996929, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) rescheduled [2006/05/25 12:45:23.975213, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2006/05/25 12:45:23.975490, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2006/05/25 12:45:23.975760, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2006/05/25 12:45:23.975960, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2692(housekeeping_fn) housekeeping [2006/05/25 12:45:23.976138, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:45:23.976314, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:45:23.976484, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:45:23.976821, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:45:23.977103, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2658(lp_file_list_changed) lp_file_list_changed() file /etc/samba/recording_shares.conf -> /etc/samba/recording_shares.conf last mod_time: Thu May 25 12:35:20 2006 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu May 25 12:26:44 2006 [2006/05/25 12:45:23.977721, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2006/05/25 12:45:31.924791, 2, pid=1972, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:419(remove_child_pid) Could not find child 5473 -- ignoring [2006/05/25 12:46:20.880708, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 38 [2006/05/25 12:46:20.881024, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x26 [2006/05/25 12:46:20.881221, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 340 of length 42 (0 toread) [2006/05/25 12:46:20.881400, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:46:20.881514, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:46:20.882379, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:46:20.882686, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBecho (pid 3258) conn 0x0 [2006/05/25 12:46:20.882895, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:46:20.883073, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:46:20.883243, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:46:20.883494, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:46:20.883739, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:46:20.883861, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:46:20.884696, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:46:20.884999, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5475(reply_echo) echo 1 times [2006/05/25 12:46:23.978420, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2006/05/25 12:46:23.978761, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2006/05/25 12:46:23.978984, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2006/05/25 12:46:23.979168, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2692(housekeeping_fn) housekeeping [2006/05/25 12:46:23.979341, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:46:23.979518, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:46:23.979754, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:46:23.980018, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:46:23.980212, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2006/05/25 12:46:31.990204, 2, pid=1972, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:419(remove_child_pid) Could not find child 5474 -- ignoring [2006/05/25 12:47:20.881566, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 38 [2006/05/25 12:47:20.881922, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x26 [2006/05/25 12:47:20.882118, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 341 of length 42 (0 toread) [2006/05/25 12:47:20.882295, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:47:20.882408, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:47:20.883269, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:47:20.883536, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBecho (pid 3258) conn 0x0 [2006/05/25 12:47:20.883825, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:47:20.884011, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:47:20.884184, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:47:20.884435, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:47:20.884692, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:47:20.884823, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:47:20.885672, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:47:20.885982, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5475(reply_echo) echo 1 times [2006/05/25 12:47:23.982395, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2006/05/25 12:47:23.982746, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2006/05/25 12:47:23.982973, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2006/05/25 12:47:23.983159, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2692(housekeeping_fn) housekeeping [2006/05/25 12:47:23.983333, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:47:23.983511, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:47:23.983746, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:47:23.984008, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:47:23.984202, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2006/05/25 12:47:32.054591, 2, pid=1972, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:419(remove_child_pid) Could not find child 5478 -- ignoring [2006/05/25 12:48:20.882403, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 38 [2006/05/25 12:48:20.882768, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x26 [2006/05/25 12:48:20.882967, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 342 of length 42 (0 toread) [2006/05/25 12:48:20.883147, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:48:20.883261, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:48:20.884134, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:48:20.884402, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBecho (pid 3258) conn 0x0 [2006/05/25 12:48:20.884592, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:48:20.884822, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:48:20.884999, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:48:20.885252, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:48:20.885443, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:48:20.885571, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:48:20.886440, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:48:20.886798, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5475(reply_echo) echo 1 times [2006/05/25 12:48:23.986237, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2006/05/25 12:48:23.986524, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2006/05/25 12:48:23.986803, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2006/05/25 12:48:23.986988, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2692(housekeeping_fn) housekeeping [2006/05/25 12:48:23.987163, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:48:23.987340, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:48:23.987512, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:48:23.987828, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:48:23.988108, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2658(lp_file_list_changed) lp_file_list_changed() file /etc/samba/recording_shares.conf -> /etc/samba/recording_shares.conf last mod_time: Thu May 25 12:35:20 2006 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu May 25 12:26:44 2006 [2006/05/25 12:48:23.988734, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2006/05/25 12:48:32.119028, 2, pid=1972, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:419(remove_child_pid) Could not find child 5490 -- ignoring [2006/05/25 12:49:20.883232, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 38 [2006/05/25 12:49:20.883540, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x26 [2006/05/25 12:49:20.883804, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 343 of length 42 (0 toread) [2006/05/25 12:49:20.883986, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:49:20.884101, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:49:20.884966, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:49:20.885232, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBecho (pid 3258) conn 0x0 [2006/05/25 12:49:20.885422, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:49:20.885614, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:49:20.885843, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:49:20.886099, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:49:20.886288, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:49:20.886404, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:49:20.887250, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:49:20.887557, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5475(reply_echo) echo 1 times [2006/05/25 12:49:23.990021, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2006/05/25 12:49:23.990303, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2006/05/25 12:49:23.990521, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2006/05/25 12:49:23.990767, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2692(housekeeping_fn) housekeeping [2006/05/25 12:49:23.990946, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:49:23.991125, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:49:23.991296, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:49:23.991546, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:49:23.991806, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2006/05/25 12:49:32.183366, 2, pid=1972, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:419(remove_child_pid) Could not find child 5491 -- ignoring [2006/05/25 12:50:20.884130, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 38 [2006/05/25 12:50:20.884445, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x26 [2006/05/25 12:50:20.884692, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 344 of length 42 (0 toread) [2006/05/25 12:50:20.884883, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:50:20.884999, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:50:20.885866, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:50:20.886133, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBecho (pid 3258) conn 0x0 [2006/05/25 12:50:20.886339, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:50:20.886517, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:50:20.886748, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:50:20.887011, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:50:20.887205, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:50:20.887320, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:50:20.888162, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:50:20.888467, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5475(reply_echo) echo 1 times [2006/05/25 12:50:20.996915, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) called [2006/05/25 12:50:20.997213, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(keepalive) (nil) rescheduled [2006/05/25 12:50:23.993509, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2006/05/25 12:50:23.993817, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2006/05/25 12:50:23.994036, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2006/05/25 12:50:23.994219, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2692(housekeeping_fn) housekeeping [2006/05/25 12:50:23.994394, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:50:23.994568, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:50:23.994831, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:50:23.995096, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:50:23.995288, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2006/05/25 12:50:32.247842, 2, pid=1972, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:419(remove_child_pid) Could not find child 5499 -- ignoring [2006/05/25 12:51:20.884953, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 38 [2006/05/25 12:51:20.885262, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x26 [2006/05/25 12:51:20.885459, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 345 of length 42 (0 toread) [2006/05/25 12:51:20.885705, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:51:20.885832, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:51:20.886687, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:51:20.886970, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBecho (pid 3258) conn 0x0 [2006/05/25 12:51:20.887161, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:51:20.887337, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:51:20.887510, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:51:20.887818, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:51:20.888014, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:51:20.888131, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:51:20.888985, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:51:20.889293, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5475(reply_echo) echo 1 times [2006/05/25 12:51:23.996712, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2006/05/25 12:51:23.996983, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2006/05/25 12:51:23.997201, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2006/05/25 12:51:23.997383, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2692(housekeeping_fn) housekeeping [2006/05/25 12:51:23.997554, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:51:23.997788, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:51:23.997965, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:51:23.998215, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:51:23.998484, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/param/loadparm.c:2658(lp_file_list_changed) lp_file_list_changed() file /etc/samba/recording_shares.conf -> /etc/samba/recording_shares.conf last mod_time: Thu May 25 12:35:20 2006 file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Thu May 25 12:26:44 2006 [2006/05/25 12:51:23.999122, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2006/05/25 12:51:32.312376, 2, pid=1972, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:419(remove_child_pid) Could not find child 5510 -- ignoring [2006/05/25 12:52:20.885749, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util_sock.c:337(read_smb_length_return_keepalive) got smb length of 38 [2006/05/25 12:52:20.886059, 6, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1801(process_smb) got message type 0x0 of len 0x26 [2006/05/25 12:52:20.886257, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1803(process_smb) Transaction 346 of length 42 (0 toread) [2006/05/25 12:52:20.886435, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:52:20.886548, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=1 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:52:20.887423, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:52:20.887742, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:1406(switch_message) switch message SMBecho (pid 3258) conn 0x0 [2006/05/25 12:52:20.887938, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:52:20.888115, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:52:20.888289, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:52:20.888539, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:52:20.888819, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:168(show_msg) [2006/05/25 12:52:20.888946, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/util.c:178(show_msg) size=38 smb_com=0x2b smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18435 smb_tid=65535 smb_pid=62428 smb_uid=0 smb_mid=0 smt_wct=1 smb_vwv[ 0]= 1 (0x1) smb_bcc=1 [2006/05/25 12:52:20.889795, 10, pid=3258, effective(0, 0), real(0, 0)] ../lib/util/util.c:556(dump_data) [0000] 61 a [2006/05/25 12:52:20.890094, 3, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/reply.c:5475(reply_echo) echo 1 times [2006/05/25 12:52:24.000525, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) called [2006/05/25 12:52:24.000867, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(deadtime) (nil) rescheduled [2006/05/25 12:52:24.001095, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:426(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) called [2006/05/25 12:52:24.001282, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/process.c:2692(housekeeping_fn) housekeeping [2006/05/25 12:52:24.001457, 4, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:316(set_sec_ctx) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2006/05/25 12:52:24.001690, 5, pid=3258, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2006/05/25 12:52:24.001886, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:629(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2006/05/25 12:52:24.002145, 5, pid=3258, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2006/05/25 12:52:24.002354, 10, pid=3258, effective(0, 0), real(0, 0)] ../source3/lib/events.c:437(smbd_idle_event_handler) smbd_idle_event_handler: idle_evt(housekeeping) (nil) rescheduled [2006/05/25 12:52:32.376834, 2, pid=1972, effective(0, 0), real(0, 0)] ../source3/smbd/server.c:419(remove_child_pid) Could not find child 5528 -- ignoring