#----~-~-~------------ smb.conf --------~-~-~---- [global] debug level = 10 debug = 1 log file = /var/log/samba/samba.%m syslog = 0 enable privileges = yes workgroup = SKUPINA netbios name = tygr server string = Tygr Samba Server encrypt passwords = yes null passwords = no passdb backend = ldapsam:ldaps://ldap.zelva.cz/ ldap suffix = dc=zelva,dc=cz ldap group suffix = ou=Group ldap user suffix = ou=People ldap machine suffix = ou=Computers ldap admin dn = cn=Manager,dc=zelva,dc=cz ldap idmap suffix = ou= ldap passwd sync = no ldap delete dn = no security = user map to guest = Bad User socket options = IPTOS_LOWDELAY TCP_NODELAY SO_SNDBUF=8192 SO_RCVBUF=8192 display charset = UTF-8 unix charset = UTF-8 dos charset = 852 interfaces = 127.0.0.1, 172.16.0.0/12 #,eth0.3 bind interfaces only = yes os level = 64 domain master = yes preferred master = yes wins support = yes domain logons = yes pam password change = yes local master = yes admin users = @admins create mask = 0644 force create mode = 0644 directory mask = 0755 force directory mode = 0755 load printers = yes printing = cups printcap name = cups hide special files = Yes logon script = logon.vbs logon path = \\%L\profiles\%U logon drive = U: [appl] path = /export/appl comment = "Applications" valid users = durdin guest ok = no browseable = yes read only = yes [pub] path = /export/pub valid users = durdin comment = "Public stuff" guest ok = no read only = no browseable = yes [homes] guest ok = no read only = no browseable = no [netlogon] comment = Network Logon Service path = /export/netlogon read list = @users, @admins write list = @admins guest ok = Yes share modes = No [Profiles] comment = User profiles path = /export/profiles read only = No create mask = 0600 force create mode = 00 directory mask = 0700 force directory mode = 00 guest ok = Yes browseable = No [print$] comment = Printer Driver Download Area path = /etc/samba/drivers browseable = yes guest ok = yes read only = yes write list = @admins, root [printers] comment = All Printers path = /var/spool/samba public = yes guest ok = yes writable = no printable = yes ;printer admin = @admins, durdin #----~-~-~------------ smbd log file --------~-~-~---- [2008/05/30 20:56:00, 3] param/loadparm.c:lp_load_ex(8669) lp_load_ex: refreshing parameters Initialising global parameters [2008/05/30 20:56:00, 3] param/params.c:pm_process(569) params.c:pm_process() - Processing configuration file "/usr/local/samba/lib/smb.conf" [2008/05/30 20:56:00, 3] param/loadparm.c:do_section(7334) Processing section "[global]" doing parameter debug level = 10 [2008/05/30 20:56:00, 5] lib/debug.c:debug_dump_status(395) INFO: Current debug levels: all: True/10 tdb: False/0 printdrivers: False/0 lanman: False/0 smb: False/0 rpc_parse: False/0 rpc_srv: False/0 rpc_cli: False/0 passdb: False/0 sam: False/0 auth: False/0 winbind: False/0 vfs: False/0 idmap: False/0 quota: False/0 acls: False/0 locking: False/0 msdfs: False/0 dmapi: False/0 registry: False/0 doing parameter debug = 1 [2008/05/30 20:56:00, 1] param/loadparm.c:map_parameter(6075) Unknown parameter encountered: "debug" [2008/05/30 20:56:00, 0] param/loadparm.c:lp_do_parameter(7089) Ignoring unknown parameter "debug" doing parameter log file = /var/log/samba/samba.%m doing parameter syslog = 0 doing parameter enable privileges = yes doing parameter workgroup = SKUPINA doing parameter netbios name = tygr [2008/05/30 20:56:00, 4] param/loadparm.c:handle_netbios_name(6682) handle_netbios_name: set global_myname to: TYGR doing parameter server string = Tygr Samba Server doing parameter encrypt passwords = yes doing parameter null passwords = no doing parameter passdb backend = ldapsam:ldaps://ldap.zelva.cz/ doing parameter ldap suffix = dc=zelva,dc=cz doing parameter ldap group suffix = ou=Group doing parameter ldap user suffix = ou=People doing parameter ldap machine suffix = ou=Computers doing parameter ldap admin dn = cn=Manager,dc=zelva,dc=cz doing parameter ldap idmap suffix = ou= doing parameter ldap passwd sync = no doing parameter ldap delete dn = no doing parameter security = user doing parameter map to guest = Bad User doing parameter socket options = IPTOS_LOWDELAY TCP_NODELAY SO_SNDBUF=8192 SO_RCVBUF=8192 doing parameter display charset = UTF-8 doing parameter unix charset = UTF-8 doing parameter dos charset = 852 doing parameter interfaces = 127.0.0.1, 172.16.0.0/12 #,eth0.3 doing parameter bind interfaces only = yes doing parameter os level = 64 doing parameter domain master = yes doing parameter preferred master = yes doing parameter wins support = yes doing parameter domain logons = yes doing parameter pam password change = yes doing parameter local master = yes doing parameter admin users = @admins doing parameter create mask = 0644 doing parameter force create mode = 0644 doing parameter directory mask = 0755 doing parameter force directory mode = 0755 doing parameter load printers = yes doing parameter printing = cups doing parameter printcap name = cups doing parameter hide special files = Yes doing parameter logon script = logon.vbs doing parameter logon path = \\%L\profiles\%U doing parameter logon drive = U: [2008/05/30 20:56:00, 2] param/loadparm.c:do_section(7351) Processing section "[appl]" [2008/05/30 20:56:00, 8] param/loadparm.c:add_a_service(5750) add_a_service: Creating snum = 0 for appl [2008/05/30 20:56:00, 10] param/loadparm.c:hash_a_service(5788) hash_a_service: creating servicehash [2008/05/30 20:56:00, 10] param/loadparm.c:hash_a_service(5797) hash_a_service: hashing index 0 for service name appl doing parameter path = /export/appl doing parameter comment = "Applications" doing parameter valid users = durdin doing parameter guest ok = no doing parameter browseable = yes doing parameter read only = yes [2008/05/30 20:56:00, 2] param/loadparm.c:do_section(7351) Processing section "[pub]" [2008/05/30 20:56:00, 8] param/loadparm.c:add_a_service(5750) add_a_service: Creating snum = 1 for pub [2008/05/30 20:56:00, 10] param/loadparm.c:hash_a_service(5797) hash_a_service: hashing index 1 for service name pub doing parameter path = /export/pub doing parameter valid users = durdin doing parameter comment = "Public stuff" doing parameter guest ok = no doing parameter read only = no doing parameter browseable = yes [2008/05/30 20:56:00, 2] param/loadparm.c:do_section(7351) Processing section "[homes]" [2008/05/30 20:56:00, 8] param/loadparm.c:add_a_service(5750) add_a_service: Creating snum = 2 for homes [2008/05/30 20:56:00, 10] param/loadparm.c:hash_a_service(5797) hash_a_service: hashing index 2 for service name homes doing parameter guest ok = no doing parameter read only = no doing parameter browseable = no [2008/05/30 20:56:00, 2] param/loadparm.c:do_section(7351) Processing section "[netlogon]" [2008/05/30 20:56:00, 8] param/loadparm.c:add_a_service(5750) add_a_service: Creating snum = 3 for netlogon [2008/05/30 20:56:00, 10] param/loadparm.c:hash_a_service(5797) hash_a_service: hashing index 3 for service name netlogon doing parameter comment = Network Logon Service doing parameter path = /export/netlogon doing parameter read list = @users, @admins doing parameter write list = @admins doing parameter guest ok = Yes doing parameter share modes = No [2008/05/30 20:56:00, 2] param/loadparm.c:do_section(7351) Processing section "[Profiles]" [2008/05/30 20:56:00, 8] param/loadparm.c:add_a_service(5750) add_a_service: Creating snum = 4 for Profiles [2008/05/30 20:56:00, 10] param/loadparm.c:hash_a_service(5797) hash_a_service: hashing index 4 for service name Profiles doing parameter comment = User profiles doing parameter path = /export/profiles doing parameter read only = No doing parameter create mask = 0600 doing parameter force create mode = 00 doing parameter directory mask = 0700 doing parameter force directory mode = 00 doing parameter guest ok = Yes doing parameter browseable = No [2008/05/30 20:56:00, 2] param/loadparm.c:do_section(7351) Processing section "[print$]" [2008/05/30 20:56:00, 8] param/loadparm.c:add_a_service(5750) add_a_service: Creating snum = 5 for print$ [2008/05/30 20:56:00, 10] param/loadparm.c:hash_a_service(5797) hash_a_service: hashing index 5 for service name print$ doing parameter comment = Printer Driver Download Area doing parameter path = /etc/samba/drivers doing parameter browseable = yes doing parameter guest ok = yes doing parameter read only = yes doing parameter write list = @admins, root [2008/05/30 20:56:00, 2] param/loadparm.c:do_section(7351) Processing section "[printers]" [2008/05/30 20:56:00, 8] param/loadparm.c:add_a_service(5750) add_a_service: Creating snum = 6 for printers [2008/05/30 20:56:00, 10] param/loadparm.c:hash_a_service(5797) hash_a_service: hashing index 6 for service name printers doing parameter comment = All Printers doing parameter path = /var/spool/samba doing parameter public = yes doing parameter guest ok = yes doing parameter writable = no doing parameter printable = yes [2008/05/30 20:56:00, 4] param/loadparm.c:lp_load_ex(8712) pm_process() returned Yes [2008/05/30 20:56:00, 8] param/loadparm.c:add_a_service(5750) add_a_service: Creating snum = 7 for IPC$ [2008/05/30 20:56:00, 10] param/loadparm.c:hash_a_service(5797) hash_a_service: hashing index 7 for service name IPC$ [2008/05/30 20:56:00, 3] param/loadparm.c:lp_add_ipc(5894) adding IPC service [2008/05/30 20:56:00, 10] param/loadparm.c:set_server_role(7893) set_server_role: role = ROLE_DOMAIN_PDC [2008/05/30 20:56:00, 3] printing/pcap.c:pcap_cache_reload(116) reloading printcap cache [2008/05/30 20:56:00, 5] printing/print_cups.c:cups_cache_reload(93) reloading cups printcap cache [2008/05/30 20:56:00, 10] printing/print_cups.c:cups_connect(64) connecting to cups server /var/run/cups/cups.sock:631 [2008/05/30 20:56:00, 3] printing/pcap.c:pcap_cache_reload(223) reload status: ok [2008/05/30 20:56:00, 7] param/loadparm.c:lp_servicenumber(8905) lp_servicenumber: couldn't find HP1020 [2008/05/30 20:56:00, 8] param/loadparm.c:add_a_service(5750) add_a_service: Creating snum = 8 for HP1020 [2008/05/30 20:56:00, 10] param/loadparm.c:hash_a_service(5797) hash_a_service: hashing index 8 for service name HP1020 [2008/05/30 20:56:00, 3] param/loadparm.c:lp_add_printer(5933) adding printer service HP1020 [2008/05/30 20:56:00, 6] param/loadparm.c:lp_file_list_changed(6613) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Fri May 30 20:50:24 2008 [2008/05/30 20:56:00, 2] lib/interface.c:add_interface(334) added interface lo ip=127.0.0.1 bcast=127.255.255.255 netmask=255.0.0.0 [2008/05/30 20:56:00, 2] lib/interface.c:interpret_interface(454) interpret_interface: using netmask value 12 from config file on interface eth0.3 [2008/05/30 20:56:00, 2] lib/interface.c:add_interface(334) added interface eth0.3 ip=172.16.172.1 bcast=172.31.255.255 netmask=255.240.0.0 [2008/05/30 20:56:00, 3] lib/util_sock.c:interpret_string_addr_internal(122) interpret_string_addr_internal: getaddrinfo failed for name # [Name or service not known] [2008/05/30 20:56:00, 2] lib/interface.c:interpret_interface(383) interpret_interface: Can't find address for # [2008/05/30 20:56:00, 2] lib/interface.c:add_interface(334) added interface eth0.3 ip=3ffe:ffff:100:f101:20a:5eff:fe4a:d8f0 bcast=3ffe:ffff:100:f101:ffff:ffff:ffff:ffff netmask=ffff:ffff:ffff:ffff:: [2008/05/30 20:56:00, 2] lib/interface.c:add_interface(334) added interface eth0.3 ip=fe80::20e:cff:fe5e:bd42%eth0.3 bcast=fe80::ffff:ffff:ffff:ffff%eth0.3 netmask=ffff:ffff:ffff:ffff:: [2008/05/30 20:56:00, 3] lib/interface.c:add_interface(303) add_interface: not adding duplicate interface 172.16.172.1 [2008/05/30 20:56:00, 5] lib/util.c:init_names(274) Netbios name list:- my_netbios_names[0]="TYGR" [2008/05/30 20:56:00, 3] smbd/server.c:main(1255) loaded services [2008/05/30 20:56:00, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend ldapsam [2008/05/30 20:56:00, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'ldapsam' [2008/05/30 20:56:00, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend ldapsam_compat [2008/05/30 20:56:00, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'ldapsam_compat' [2008/05/30 20:56:00, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend NDS_ldapsam [2008/05/30 20:56:00, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'NDS_ldapsam' [2008/05/30 20:56:00, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend NDS_ldapsam_compat [2008/05/30 20:56:00, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'NDS_ldapsam_compat' [2008/05/30 20:56:00, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend smbpasswd [2008/05/30 20:56:00, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'smbpasswd' [2008/05/30 20:56:00, 5] passdb/pdb_interface.c:smb_register_passdb(63) Attempting to register passdb backend tdbsam [2008/05/30 20:56:00, 5] passdb/pdb_interface.c:smb_register_passdb(76) Successfully added passdb backend 'tdbsam' [2008/05/30 20:56:00, 5] passdb/pdb_interface.c:make_pdb_method_name(133) Attempting to find an passdb backend to match ldapsam:ldaps://ldap.zelva.cz/ (ldapsam) [2008/05/30 20:56:00, 5] passdb/pdb_interface.c:make_pdb_method_name(154) Found pdb backend ldapsam [2008/05/30 20:56:00, 2] lib/smbldap_util.c:smbldap_search_domain_info(277) smbldap_search_domain_info: Searching for:[(&(objectClass=sambaDomain)(sambaDomainName=SKUPINA))] [2008/05/30 20:56:00, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [dc=zelva,dc=cz], filter => [(&(objectClass=sambaDomain)(sambaDomainName=SKUPINA))], scope => [2] [2008/05/30 20:56:00, 5] lib/smbldap.c:smbldap_close(1086) The connection to the LDAP server was closed [2008/05/30 20:56:00, 10] lib/smbldap.c:smb_ldap_setup_conn(616) smb_ldap_setup_connection: ldaps://ldap.zelva.cz/ [2008/05/30 20:56:00, 2] lib/smbldap.c:smbldap_open_connection(772) smbldap_open_connection: connection opened [2008/05/30 20:56:00, 10] lib/smbldap.c:smbldap_connect_system(937) ldap_connect_system: Binding to ldap server ldaps://ldap.zelva.cz/ as "cn=Manager,dc=zelva,dc=cz" [2008/05/30 20:56:00, 3] lib/smbldap.c:smbldap_connect_system(983) ldap_connect_system: successful connection to the LDAP server ldap_connect_system: LDAP server does support paged results [2008/05/30 20:56:00, 10] lib/events.c:event_add_timed(128) Added timed event "smbldap_idle_fn": 805e7e08 [2008/05/30 20:56:00, 4] lib/smbldap.c:smbldap_open(1066) The LDAP server is successfully connected [2008/05/30 20:56:00, 5] passdb/pdb_interface.c:make_pdb_method_name(165) pdb backend ldapsam:ldaps://ldap.zelva.cz/ has a valid init [2008/05/30 20:56:00, 5] lib/gencache.c:gencache_init(61) Opening cache file at /usr/local/samba/var/locks/gencache.tdb [2008/05/30 20:56:00, 5] libsmb/namecache.c:namecache_enable(59) namecache_enable: enabling netbios namecache, timeout 660 seconds [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_init(73) reghook_cache_init: new tree with default ops 0x805668c0 for key [] [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Print] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print] with subkey [Printers] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] with subkey [NULL] [2008/05/30 20:56:00, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x806070d8 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80606f88 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Ports] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] with subkey [NULL] [2008/05/30 20:56:00, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80606300 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80606a70 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Print] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Print] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print] with subkey [NULL] [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [LanmanServer] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer] with subkey [Shares] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\LanmanServer\Shares] with subkey [NULL] [2008/05/30 20:56:00, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x806066c0 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x806066c0 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Eventlog] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] with subkey [NULL] [2008/05/30 20:56:00, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x806061c0 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80605e00 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Samba\smbconf] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Samba] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Samba] with subkey [smbconf] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Samba\smbconf] with subkey [NULL] [2008/05/30 20:56:00, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80605d90 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80605a08 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Perflib] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] with subkey [NULL] [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\009] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SOFTWARE] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE] with subkey [Microsoft] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft] with subkey [Windows NT] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT] with subkey [CurrentVersion] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion] with subkey [Perflib] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib] with subkey [009] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\009] with subkey [NULL] [2008/05/30 20:56:00, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80606e40 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F534F465457 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x806060e0 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F534F465457 [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Print] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print] with subkey [Monitors] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors] with subkey [NULL] [2008/05/30 20:56:00, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80605dd0 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80605dd0 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [ProductOptions] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions] with subkey [NULL] [2008/05/30 20:56:00, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x806061c0 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x806061c0 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Control] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control] with subkey [Terminal Server] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server] with subkey [DefaultUserConfiguration] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration] with subkey [NULL] [2008/05/30 20:56:00, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80605d30 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80605e40 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Tcpip] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip] with subkey [Parameters] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters] with subkey [NULL] [2008/05/30 20:56:00, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80606550 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80605d70 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM] with subkey [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM] with subkey [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet] with subkey [Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services] with subkey [Netlogon] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon] with subkey [Parameters] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters] with subkey [NULL] [2008/05/30 20:56:00, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80605978 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80606550 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B4C4D2F5359535445 [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKU] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKU] with subkey [NULL] [2008/05/30 20:56:00, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B5500 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x805e89c0 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B5500 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B5500 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x805e89c0 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B5500 [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKCR] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKCR] with subkey [NULL] [2008/05/30 20:56:00, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B435200 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x805e89c0 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B435200 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B435200 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x805e89c0 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B435200 [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKPD] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKPD] with subkey [NULL] [2008/05/30 20:56:00, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B504400 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x805e89c0 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B504400 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B504400 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x805e89c0 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B504400 [2008/05/30 20:56:00, 6] registry/reg_backend_db.c:init_registry_key_internal(98) init_registry_key: Adding [HKPT] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:init_registry_key_internal(153) init_registry_key: Storing key [HKPT] with subkey [NULL] [2008/05/30 20:56:00, 5] lib/util_tdb.c:tdb_wrap_log(886) tdb(/usr/local/samba/var/locks/registry.tdb): tdb_transaction_start: nesting 1 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B505400 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80605a38 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B505400 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 484B505400 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80605a38 [2008/05/30 20:56:00, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 484B505400 [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Ports] [2008/05/30 20:56:00, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [Samba Printer Port], len: 2 [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers] [2008/05/30 20:56:00, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DefaultSpoolDirectory], len: 70 [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/05/30 20:56:00, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DisplayName], len: 20 [2008/05/30 20:56:00, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [ErrorControl], len: 4 [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_fetch_values(868) regdb_fetch_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Eventlog] [2008/05/30 20:56:00, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [DisplayName], len: 20 [2008/05/30 20:56:00, 8] registry/reg_backend_db.c:regdb_unpack_values(815) specific: [ErrorControl], len: 4 [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 0x80566a40 for key [/HKLM/SYSTEM/CurrentControlSet/Control/Print] [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Control/Print] to tree [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 0x80566a40 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Print/Printers] [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Print/Printers] to tree [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 0x80566a40 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Ports] [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Ports] to tree [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 0x80566a80 for key [/HKLM/SYSTEM/CurrentControlSet/Services/LanmanServer/Shares] [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/LanmanServer/Shares] to tree [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 0x80566960 for key [/HKLM/SOFTWARE/Samba/smbconf] [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Samba/smbconf] to tree [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 0x80566ac0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Netlogon/Parameters] [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/Netlogon/Parameters] to tree [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 0x80566b00 for key [/HKLM/SYSTEM/CurrentControlSet/Control/ProductOptions] [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Control/ProductOptions] to tree [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 0x80566b40 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Tcpip/Parameters] [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Services/Tcpip/Parameters] to tree [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 0x80566b80 for key [/HKPT] [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKPT] to tree [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 0x80566bc0 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion] [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion] to tree [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_add(97) reghook_cache_add: Adding ops 0x80566c00 for key [/HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Perflib] [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(200) pathtree_add: Enter [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_add(267) pathtree_add: Successfully added node [HKLM/SOFTWARE/Microsoft/Windows NT/CurrentVersion/Perflib] to tree [2008/05/30 20:56:00, 8] lib/adt_tree.c:pathtree_add(269) pathtree_add: Exit [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:00, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:00, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:00, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:00, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:00, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [dc=zelva,dc=cz], filter => [(&(uid=root)(objectclass=sambaSamAccount))], scope => [2] [2008/05/30 20:56:00, 4] passdb/pdb_ldap.c:ldapsam_getsampwnam(1519) ldapsam_getsampwnam: Unable to locate user [root] count=0 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 5] passdb/pdb_interface.c:pdb_default_uid_to_sid(1199) pdb_default_uid_to_rid: Did not find user root (0) [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 10] passdb/lookup_sid.c:legacy_uid_to_sid(1139) LEGACY: uid 0 -> sid S-1-22-1-0 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:00, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:00, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=0))], scope => [2] [2008/05/30 20:56:00, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=0)) [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 0 -> sid S-1-22-2-0 [2008/05/30 20:56:00, 10] auth/token_util.c:create_local_nt_token(302) Create local NT token for S-1-22-1-0 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:00, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:00, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544))], scope => [2] [2008/05/30 20:56:00, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544)) [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-32-544 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:00, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:00, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-545))], scope => [2] [2008/05/30 20:56:00, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-545)) [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-32-545 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:00, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:00, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(|(objectclass=sambaGroupMapping)(sambaGroupType=4))(|(sambaSIDList=S-1-22-1-0)(sambaSIDList=S-1-5-32-544)(sambaSIDList=S-1-1-0)(sambaSIDList=S-1-5-2)(sambaSIDList=S-1-5-11)))], scope => [2] [2008/05/30 20:56:00, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(|(objectclass=sambaGroupMapping)(sambaGroupType=4))(|(sambaSIDList=S-1-22-1-0)(sambaSIDList=S-1-5-32-544)(sambaSIDList=S-1-1-0)(sambaSIDList=S-1-5-2)(sambaSIDList=S-1-5-11)))], scope => [2] [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (1) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Spooler] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Spooler] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/Spooler/Security] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\Spooler\Security] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [NETLOGON] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [NETLOGON] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/NETLOGON/Security] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\NETLOGON\Security] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [RemoteRegistry] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [RemoteRegistry] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/RemoteRegistry/Security] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\RemoteRegistry\Security] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [WINS] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (2) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [WINS] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000008, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 8 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (8) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 7] registry/reg_api.c:regkey_open_onelevel(132) regkey_open_onelevel: name = [Security] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_open(391) regdb_open: incrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(125) reghook_cache_find: Searching for keyname [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(352) pathtree_find: Enter [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/05/30 20:56:00, 10] lib/adt_tree.c:pathtree_find(425) pathtree_find: Exit [2008/05/30 20:56:00, 10] registry/reg_cachehook.c:reghook_cache_find(130) reghook_cache_find: found ops 0x805668c0 for key [/HKLM/SYSTEM/CurrentControlSet/Services/WINS/Security] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_get_secdesc(963) regdb_get_secdesc: Getting secdesc of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2008/05/30 20:56:00, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x000f003f, for NT token with 5 entries and first sid S-1-22-1-0. [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:00, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-22-1-0 se_access_check: also S-1-5-32-544 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 20019, current desired = 9003f se_access_check: ACE 1: type 0, flags = 0x00, SID = S-1-5-32-544 mask = f003f, current desired = 90026 [2008/05/30 20:56:00, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (f003f) granted. [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (4) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (3) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_store_values(908) regdb_store_values: Looking for value of key [HKLM\SYSTEM\CurrentControlSet\Services\WINS\Security] [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (2) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (1) [2008/05/30 20:56:00, 10] registry/reg_backend_db.c:regdb_close(425) regdb_close: decrementing refcount (0) [2008/05/30 20:56:00, 10] printing/nt_printing.c:traverse_counting_printers(706) traverse_counting_printers: printer = [PRINTERS/hp1020] printer_count = 1 [2008/05/30 20:56:00, 10] printing/nt_printing.c:update_c_setprinter(737) update_c_setprinter: c_setprinter = 1 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:00, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:00, 6] passdb/pdb_interface.c:pdb_getsampwsid(273) pdb_getsampwsid: Building guest account [2008/05/30 20:56:00, 10] passdb/pdb_get_set.c:pdb_set_username(580) pdb_set_username: setting username nobody, was [2008/05/30 20:56:00, 10] passdb/pdb_get_set.c:pdb_set_fullname(649) pdb_set_full_name: setting full name nobody, was [2008/05/30 20:56:00, 10] passdb/pdb_get_set.c:pdb_set_domain(603) pdb_set_domain: setting domain SKUPINA, was [2008/05/30 20:56:00, 10] passdb/pdb_get_set.c:pdb_set_user_sid(509) pdb_set_user_sid: setting user sid S-1-5-21-1343109128-81525896-2839220711-501 [2008/05/30 20:56:00, 10] passdb/pdb_compat.c:pdb_set_user_sid_from_rid(72) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1343109128-81525896-2839220711-501 from rid 501 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 10] lib/system_smbd.c:sys_getgrouplist(122) sys_getgrouplist: user [nobody] [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:00, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:00, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=99))], scope => [2] [2008/05/30 20:56:00, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=99)) [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 99 -> sid S-1-22-2-99 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:00, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:00, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=98))], scope => [2] [2008/05/30 20:56:00, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=98)) [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 98 -> sid S-1-22-2-98 [2008/05/30 20:56:00, 5] auth/auth_util.c:make_server_info_sam(569) make_server_info_sam: made server info for user nobody -> nobody [2008/05/30 20:56:00, 10] auth/token_util.c:create_local_nt_token(302) Create local NT token for S-1-5-21-1343109128-81525896-2839220711-501 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:00, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:00, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544))], scope => [2] [2008/05/30 20:56:00, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544)) [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-32-544 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:00, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:00, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-545))], scope => [2] [2008/05/30 20:56:00, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-545)) [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-32-545 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:00, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:00, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:00, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:00, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(|(objectclass=sambaGroupMapping)(sambaGroupType=4))(|(sambaSIDList=S-1-5-21-1343109128-81525896-2839220711-501)(sambaSIDList=S-1-22-2-99)(sambaSIDList=S-1-1-0)(sambaSIDList=S-1-5-2)(sambaSIDList=S-1-5-32-546)(sambaSIDList=S-1-22-2-98)))], scope => [2] [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(|(objectclass=sambaGroupMapping)(sambaGroupType=4))(|(sambaSIDList=S-1-5-21-1343109128-81525896-2839220711-501)(sambaSIDList=S-1-22-2-99)(sambaSIDList=S-1-1-0)(sambaSIDList=S-1-5-2)(sambaSIDList=S-1-5-32-546)(sambaSIDList=S-1-22-2-98)))], scope => [2] [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-99 -> gid 99 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0))], scope => [2] [2008/05/30 20:56:01, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0)) [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-1-0 [2008/05/30 20:56:01, 10] auth/auth_util.c:create_local_token(674) Could not convert SID S-1-1-0 to gid, ignoring it [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2))], scope => [2] [2008/05/30 20:56:01, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2)) [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-2 [2008/05/30 20:56:01, 10] auth/auth_util.c:create_local_token(674) Could not convert SID S-1-5-2 to gid, ignoring it [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-546))], scope => [2] [2008/05/30 20:56:01, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-546)) [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-32-546 [2008/05/30 20:56:01, 10] auth/auth_util.c:create_local_token(674) Could not convert SID S-1-5-32-546 to gid, ignoring it [2008/05/30 20:56:01, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-98 -> gid 98 [2008/05/30 20:56:01, 10] auth/token_util.c:debug_nt_user_token(470) NT user token of user S-1-5-21-1343109128-81525896-2839220711-501 contains 6 SIDs SID[ 0]: S-1-5-21-1343109128-81525896-2839220711-501 SID[ 1]: S-1-22-2-99 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-22-2-98 SE_PRIV 0x0 0x0 0x0 0x0 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 1 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 1 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 0 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_KEEPCNT = 9 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_KEEPIDLE = 7200 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_KEEPINTVL = 75 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 0 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 0 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 16384 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 87380 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDLOWAT = 1 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVLOWAT = 1 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDTIMEO = 0 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVTIMEO = 0 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_KEEPALIVE = 1 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_REUSEADDR = 1 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_BROADCAST = 0 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_NODELAY = 1 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_KEEPCNT = 9 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_KEEPIDLE = 7200 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option TCP_KEEPINTVL = 75 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_LOWDELAY = 16 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option IPTOS_THROUGHPUT = 16 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDBUF = 16384 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVBUF = 16384 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDLOWAT = 1 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVLOWAT = 1 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_SNDTIMEO = 0 [2008/05/30 20:56:01, 5] lib/util_sock.c:print_socket_options(781) socket option SO_RCVTIMEO = 0 [2008/05/30 20:56:01, 3] smbd/oplock.c:init_oplocks(875) init_oplocks: initializing messages. [2008/05/30 20:56:01, 3] smbd/oplock_linux.c:linux_init_kernel_oplocks(285) Linux kernel oplocks enabled [2008/05/30 20:56:01, 10] lib/events.c:event_add_timed(128) Added timed event "idle_evt(keepalive)": 80635858 [2008/05/30 20:56:01, 10] lib/events.c:event_add_timed(128) Added timed event "idle_evt(deadtime)": 80635990 [2008/05/30 20:56:01, 10] lib/util_sock.c:read_smb_length_return_keepalive(1118) got smb length of 68 [2008/05/30 20:56:01, 6] smbd/process.c:process_smb(1548) got message type 0x81 of len 0x44 [2008/05/30 20:56:01, 3] smbd/process.c:process_smb(1551) Transaction 0 of length 72 (0 toread) [2008/05/30 20:56:01, 2] smbd/reply.c:reply_special(425) netbios connect: name1=TYGR name2=ZELVA [2008/05/30 20:56:01, 2] smbd/reply.c:reply_special(432) netbios connect: local=tygr remote=zelva, name type = 0 #----~-~-~------------ smbd machine specific log file --------~-~-~---- [2008/05/30 20:56:01, 6] param/loadparm.c:lp_file_list_changed(6613) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Fri May 30 20:50:24 2008 [2008/05/30 20:56:01, 5] smbd/reply.c:reply_special(472) init msg_type=0x81 msg_flags=0x0 [2008/05/30 20:56:01, 10] lib/util_sock.c:read_smb_length_return_keepalive(1118) got smb length of 133 [2008/05/30 20:56:01, 6] smbd/process.c:process_smb(1548) got message type 0x0 of len 0x85 [2008/05/30 20:56:01, 3] smbd/process.c:process_smb(1551) Transaction 0 of length 137 (0 toread) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(655) size=133 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51283 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=0 smt_wct=0 smb_bcc=98 [2008/05/30 20:56:01, 10] lib/util.c:dump_data(2226) [000] 02 50 43 20 4E 45 54 57 4F 52 4B 20 50 52 4F 47 .PC NETW ORK PROG [010] 52 41 4D 20 31 2E 30 00 02 4C 41 4E 4D 41 4E 31 RAM 1.0. .LANMAN1 [020] 2E 30 00 02 57 69 6E 64 6F 77 73 20 66 6F 72 20 .0..Wind ows for [030] 57 6F 72 6B 67 72 6F 75 70 73 20 33 2E 31 61 00 Workgrou ps 3.1a. [040] 02 4C 4D 31 2E 32 58 30 30 32 00 02 4C 41 4E 4D .LM1.2X0 02..LANM [050] 41 4E 32 2E 31 00 02 4E 54 20 4C 4D 20 30 2E 31 AN2.1..N T LM 0.1 [060] 32 00 2. [2008/05/30 20:56:01, 3] smbd/process.c:switch_message(1363) switch message SMBnegprot (pid 6820) conn 0x0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 20:56:01, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [PC NETWORK PROGRAM 1.0] [2008/05/30 20:56:01, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [LANMAN1.0] [2008/05/30 20:56:01, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [Windows for Workgroups 3.1a] [2008/05/30 20:56:01, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [LM1.2X002] [2008/05/30 20:56:01, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [LANMAN2.1] [2008/05/30 20:56:01, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [NT LM 0.12] [2008/05/30 20:56:01, 10] lib/util.c:set_remote_arch(2201) set_remote_arch: Client arch is 'Win2K' [2008/05/30 20:56:01, 6] param/loadparm.c:lp_file_list_changed(6613) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Fri May 30 20:50:24 2008 [2008/05/30 20:56:01, 5] smbd/connection.c:claim_connection(142) claiming [] [2008/05/30 20:56:01, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key A41A0000FFFFFFFF0000 [2008/05/30 20:56:01, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x806249e8 [2008/05/30 20:56:01, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key A41A0000FFFFFFFF0000 [2008/05/30 20:56:01, 6] param/loadparm.c:lp_file_list_changed(6613) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Fri May 30 20:50:24 2008 [2008/05/30 20:56:01, 3] smbd/negprot.c:reply_nt1(392) using SPNEGO [2008/05/30 20:56:01, 3] smbd/negprot.c:reply_negprot(673) Selected protocol NT LM 0.12 [2008/05/30 20:56:01, 5] smbd/negprot.c:reply_negprot(680) negprot index=5 [2008/05/30 20:56:01, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(655) size=127 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51283 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=0 smt_wct=17 smb_vwv[ 0]= 5 (0x5) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=41984 (0xA400) smb_vwv[ 8]= 26 (0x1A) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]=33011 (0x80F3) smb_vwv[11]=32896 (0x8080) smb_vwv[12]=35958 (0x8C76) smb_vwv[13]=34509 (0x86CD) smb_vwv[14]=51394 (0xC8C2) smb_vwv[15]=34817 (0x8801) smb_vwv[16]= 255 (0xFF) smb_bcc=58 [2008/05/30 20:56:01, 10] lib/util.c:dump_data(2226) [000] 74 79 67 72 00 00 00 00 00 00 00 00 00 00 00 00 tygr.... ........ [010] 60 28 06 06 2B 06 01 05 05 02 A0 1E 30 1C A0 0E `(..+... ....0... [020] 30 0C 06 0A 2B 06 01 04 01 82 37 02 02 0A A3 0A 0...+... ..7..... [030] 30 08 A0 06 1B 04 4E 4F 4E 45 0.....NO NE [2008/05/30 20:56:01, 10] lib/util_sock.c:read_smb_length_return_keepalive(1118) got smb length of 236 [2008/05/30 20:56:01, 6] smbd/process.c:process_smb(1548) got message type 0x0 of len 0xec [2008/05/30 20:56:01, 3] smbd/process.c:process_smb(1551) Transaction 1 of length 240 (0 toread) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(655) size=236 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=64 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 236 (0xEC) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 74 (0x4A) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 212 (0xD4) smb_vwv[11]=40960 (0xA000) smb_bcc=177 [2008/05/30 20:56:01, 10] lib/util.c:dump_data(2226) [000] 60 48 06 06 2B 06 01 05 05 02 A0 3E 30 3C A0 0E `H..+... ...>0<.. [010] 30 0C 06 0A 2B 06 01 04 01 82 37 02 02 0A A2 2A 0...+... ..7....* [020] 04 28 4E 54 4C 4D 53 53 50 00 01 00 00 00 07 82 .(NTLMSS P....... [030] 08 A2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [040] 00 00 05 01 28 0A 00 00 00 0F 00 57 00 69 00 6E ....(... ...W.i.n [050] 00 64 00 6F 00 77 00 73 00 20 00 32 00 30 00 30 .d.o.w.s . .2.0.0 [060] 00 32 00 20 00 53 00 65 00 72 00 76 00 69 00 63 .2. .S.e .r.v.i.c [070] 00 65 00 20 00 50 00 61 00 63 00 6B 00 20 00 33 .e. .P.a .c.k. .3 [080] 00 20 00 32 00 36 00 30 00 30 00 00 00 57 00 69 . .2.6.0 .0...W.i [090] 00 6E 00 64 00 6F 00 77 00 73 00 20 00 32 00 30 .n.d.o.w .s. .2.0 [0A0] 00 30 00 32 00 20 00 35 00 2E 00 31 00 00 00 00 .0.2. .5 ...1.... [0B0] 00 . [2008/05/30 20:56:01, 3] smbd/process.c:switch_message(1363) switch message SMBsesssetupX (pid 6820) conn 0x0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 20:56:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1409) wct=12 flg2=0xc807 [2008/05/30 20:56:01, 2] smbd/sesssetup.c:setup_new_vc_session(1363) setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources. [2008/05/30 20:56:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1173) Doing spnego session setup [2008/05/30 20:56:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1208) NativeOS=[Windows 2002 Service Pack 3 2600] NativeLanMan=[Windows 2002 5.1] PrimaryDomain=[] [2008/05/30 20:56:01, 10] lib/util.c:set_remote_arch(2201) set_remote_arch: Client arch is 'WinXP' [2008/05/30 20:56:01, 10] smbd/password.c:register_initial_vuid(188) register_initial_vuid: allocated vuid = 100 [2008/05/30 20:56:01, 10] smbd/sesssetup.c:check_spnego_blob_complete(1121) check_spnego_blob_complete: needed_len = 74, pblob->length = 74 [2008/05/30 20:56:01, 5] smbd/sesssetup.c:parse_spnego_mechanisms(749) parse_spnego_mechanisms: Got OID 1 3 6 1 4 1 311 2 2 10 [2008/05/30 20:56:01, 3] smbd/sesssetup.c:reply_spnego_negotiate(800) reply_spnego_negotiate: Got secblob of size 40 [2008/05/30 20:56:01, 5] auth/auth.c:make_auth_context_subsystem(485) Making default auth method list for DC, security=user, encrypt passwords = yes [2008/05/30 20:56:01, 5] auth/auth.c:smb_register_auth(46) Attempting to register auth backend sam [2008/05/30 20:56:01, 5] auth/auth.c:smb_register_auth(58) Successfully added auth method 'sam' [2008/05/30 20:56:01, 5] auth/auth.c:smb_register_auth(46) Attempting to register auth backend sam_ignoredomain [2008/05/30 20:56:01, 5] auth/auth.c:smb_register_auth(58) Successfully added auth method 'sam_ignoredomain' [2008/05/30 20:56:01, 5] auth/auth.c:smb_register_auth(46) Attempting to register auth backend unix [2008/05/30 20:56:01, 5] auth/auth.c:smb_register_auth(58) Successfully added auth method 'unix' [2008/05/30 20:56:01, 5] auth/auth.c:smb_register_auth(46) Attempting to register auth backend winbind [2008/05/30 20:56:01, 5] auth/auth.c:smb_register_auth(58) Successfully added auth method 'winbind' [2008/05/30 20:56:01, 5] auth/auth.c:smb_register_auth(46) Attempting to register auth backend smbserver [2008/05/30 20:56:01, 5] auth/auth.c:smb_register_auth(58) Successfully added auth method 'smbserver' [2008/05/30 20:56:01, 5] auth/auth.c:smb_register_auth(46) Attempting to register auth backend trustdomain [2008/05/30 20:56:01, 5] auth/auth.c:smb_register_auth(58) Successfully added auth method 'trustdomain' [2008/05/30 20:56:01, 5] auth/auth.c:smb_register_auth(46) Attempting to register auth backend ntdomain [2008/05/30 20:56:01, 5] auth/auth.c:smb_register_auth(58) Successfully added auth method 'ntdomain' [2008/05/30 20:56:01, 5] auth/auth.c:smb_register_auth(46) Attempting to register auth backend guest [2008/05/30 20:56:01, 5] auth/auth.c:smb_register_auth(58) Successfully added auth method 'guest' [2008/05/30 20:56:01, 5] auth/auth.c:load_auth_module(387) load_auth_module: Attempting to find an auth method to match guest [2008/05/30 20:56:01, 5] auth/auth.c:load_auth_module(412) load_auth_module: auth method guest has a valid init [2008/05/30 20:56:01, 5] auth/auth.c:load_auth_module(387) load_auth_module: Attempting to find an auth method to match sam [2008/05/30 20:56:01, 5] auth/auth.c:load_auth_module(412) load_auth_module: auth method sam has a valid init [2008/05/30 20:56:01, 5] auth/auth.c:load_auth_module(387) load_auth_module: Attempting to find an auth method to match winbind:trustdomain [2008/05/30 20:56:01, 5] auth/auth.c:load_auth_module(387) load_auth_module: Attempting to find an auth method to match trustdomain [2008/05/30 20:56:01, 5] auth/auth.c:load_auth_module(412) load_auth_module: auth method trustdomain has a valid init [2008/05/30 20:56:01, 5] auth/auth.c:load_auth_module(412) load_auth_module: auth method winbind has a valid init [2008/05/30 20:56:01, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62) Got NTLMSSP neg_flags=0xa2088207 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_NEGOTIATE_OEM NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2008/05/30 20:56:01, 5] auth/auth.c:get_ntlm_challenge(96) auth_get_challenge: module guest did not want to specify a challenge [2008/05/30 20:56:01, 5] auth/auth.c:get_ntlm_challenge(96) auth_get_challenge: module sam did not want to specify a challenge [2008/05/30 20:56:01, 5] auth/auth.c:get_ntlm_challenge(96) auth_get_challenge: module winbind did not want to specify a challenge [2008/05/30 20:56:01, 5] auth/auth.c:get_ntlm_challenge(136) auth_context challenge created by random [2008/05/30 20:56:01, 5] auth/auth.c:get_ntlm_challenge(137) challenge is: [2008/05/30 20:56:01, 5] lib/util.c:dump_data(2226) [000] 68 3D 6F 4C 01 BE C0 F0 h=oL.... [2008/05/30 20:56:01, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(655) size=240 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51201 smb_tid=0 smb_pid=65279 smb_uid=100 smb_mid=64 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 141 (0x8D) smb_bcc=197 [2008/05/30 20:56:01, 10] lib/util.c:dump_data(2226) [000] A1 81 8A 30 81 87 A0 03 0A 01 01 A1 0C 06 0A 2B ...0.... .......+ [010] 06 01 04 01 82 37 02 02 0A A2 72 04 70 4E 54 4C .....7.. ..r.pNTL [020] 4D 53 53 50 00 02 00 00 00 0E 00 0E 00 30 00 00 MSSP.... .....0.. [030] 00 05 82 89 A2 68 3D 6F 4C 01 BE C0 F0 00 00 00 .....h=o L....... [040] 00 00 00 00 00 32 00 32 00 3E 00 00 00 53 00 4B .....2.2 .>...S.K [050] 00 55 00 50 00 49 00 4E 00 41 00 02 00 0E 00 53 .U.P.I.N .A.....S [060] 00 4B 00 55 00 50 00 49 00 4E 00 41 00 01 00 08 .K.U.P.I .N.A.... [070] 00 54 00 59 00 47 00 52 00 04 00 00 00 03 00 08 .T.Y.G.R ........ [080] 00 74 00 79 00 67 00 72 00 00 00 00 00 55 00 6E .t.y.g.r .....U.n [090] 00 69 00 78 00 00 00 53 00 61 00 6D 00 62 00 61 .i.x...S .a.m.b.a [0A0] 00 20 00 33 00 2E 00 32 00 2E 00 30 00 72 00 63 . .3...2 ...0.r.c [0B0] 00 31 00 00 00 53 00 4B 00 55 00 50 00 49 00 4E .1...S.K .U.P.I.N [0C0] 00 41 00 00 00 .A... [2008/05/30 20:56:01, 10] lib/util_sock.c:read_smb_length_return_keepalive(1118) got smb length of 252 [2008/05/30 20:56:01, 6] smbd/process.c:process_smb(1548) got message type 0x0 of len 0xfc [2008/05/30 20:56:01, 3] smbd/process.c:process_smb(1551) Transaction 2 of length 256 (0 toread) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(655) size=252 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=100 smb_mid=128 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 252 (0xFC) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 91 (0x5B) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 212 (0xD4) smb_vwv[11]=40960 (0xA000) smb_bcc=193 [2008/05/30 20:56:01, 10] lib/util.c:dump_data(2226) [000] A1 59 30 57 A2 55 04 53 4E 54 4C 4D 53 53 50 00 .Y0W.U.S NTLMSSP. [010] 03 00 00 00 01 00 01 00 52 00 00 00 00 00 00 00 ........ R....... [020] 53 00 00 00 00 00 00 00 48 00 00 00 00 00 00 00 S....... H....... [030] 48 00 00 00 0A 00 0A 00 48 00 00 00 00 00 00 00 H....... H....... [040] 53 00 00 00 05 8A 88 A2 05 01 28 0A 00 00 00 0F S....... ..(..... [050] 5A 00 45 00 4C 00 56 00 41 00 00 57 00 69 00 6E Z.E.L.V. A..W.i.n [060] 00 64 00 6F 00 77 00 73 00 20 00 32 00 30 00 30 .d.o.w.s . .2.0.0 [070] 00 32 00 20 00 53 00 65 00 72 00 76 00 69 00 63 .2. .S.e .r.v.i.c [080] 00 65 00 20 00 50 00 61 00 63 00 6B 00 20 00 33 .e. .P.a .c.k. .3 [090] 00 20 00 32 00 36 00 30 00 30 00 00 00 57 00 69 . .2.6.0 .0...W.i [0A0] 00 6E 00 64 00 6F 00 77 00 73 00 20 00 32 00 30 .n.d.o.w .s. .2.0 [0B0] 00 30 00 32 00 20 00 35 00 2E 00 31 00 00 00 00 .0.2. .5 ...1.... [0C0] 00 . [2008/05/30 20:56:01, 3] smbd/process.c:switch_message(1363) switch message SMBsesssetupX (pid 6820) conn 0x0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 20:56:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1409) wct=12 flg2=0xc807 [2008/05/30 20:56:01, 2] smbd/sesssetup.c:setup_new_vc_session(1363) setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources. [2008/05/30 20:56:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1173) Doing spnego session setup [2008/05/30 20:56:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1208) NativeOS=[Windows 2002 Service Pack 3 2600] NativeLanMan=[Windows 2002 5.1] PrimaryDomain=[] [2008/05/30 20:56:01, 10] smbd/sesssetup.c:check_spnego_blob_complete(1121) check_spnego_blob_complete: needed_len = 91, pblob->length = 91 [2008/05/30 20:56:01, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(745) Got user=[] domain=[] workstation=[ZELVA] len1=1 len2=0 [2008/05/30 20:56:01, 6] param/loadparm.c:lp_file_list_changed(6613) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Fri May 30 20:50:24 2008 [2008/05/30 20:56:01, 5] auth/auth_util.c:make_user_info_map(178) make_user_info_map: Mapping user []\[] from workstation [ZELVA] [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] auth/auth_util.c:is_trusted_domain(1968) is_trusted_domain: Checking for domain trust with [SKUPINA] [2008/05/30 20:56:01, 10] passdb/pdb_ldap.c:ldapsam_get_trusteddom_pw(5821) ldapsam_get_trusteddom_pw called for domain SKUPINA [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [sambaDomainName=SKUPINA,sambaDomainName=SKUPINA,dc=zelva,dc=cz], filter => [(&(objectClass=sambaTrustedDomainPassword)(sambaDomainName=SKUPINA))], scope => [2] [2008/05/30 20:56:01, 10] lib/smbldap.c:smbldap_search_ext(1247) Failed search for base: sambaDomainName=SKUPINA,sambaDomainName=SKUPINA,dc=zelva,dc=cz, error: 32 (No such object) () [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 10] lib/gencache.c:gencache_get(194) Cache entry with key = TDOM/SKUPINA couldn't be found [2008/05/30 20:56:01, 5] libsmb/trustdom_cache.c:trustdom_cache_fetch(183) no entry for trusted domain SKUPINA found. [2008/05/30 20:56:01, 5] auth/auth_util.c:make_user_info(92) attempting to make a user_info for () [2008/05/30 20:56:01, 5] auth/auth_util.c:make_user_info(102) making strings for 's user_info struct [2008/05/30 20:56:01, 5] auth/auth_util.c:make_user_info(134) making blobs for 's user_info struct [2008/05/30 20:56:01, 10] auth/auth_util.c:make_user_info(152) made an encrypted user_info for () [2008/05/30 20:56:01, 3] auth/auth.c:check_ntlm_password(220) check_ntlm_password: Checking password for unmapped user []\[]@[ZELVA] with the new password interface [2008/05/30 20:56:01, 3] auth/auth.c:check_ntlm_password(223) check_ntlm_password: mapped user is: [SKUPINA]\[]@[ZELVA] [2008/05/30 20:56:01, 10] auth/auth.c:check_ntlm_password(232) check_ntlm_password: auth_context challenge created by random [2008/05/30 20:56:01, 10] auth/auth.c:check_ntlm_password(234) challenge is: [2008/05/30 20:56:01, 5] lib/util.c:dump_data(2226) [000] 68 3D 6F 4C 01 BE C0 F0 h=oL.... [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=99))], scope => [2] [2008/05/30 20:56:01, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=99)) [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 10] lib/gencache.c:gencache_get(208) Returning expired cache entry: key = ACCT_POL/password history, value = 0 , timeout = Fri May 30 20:39:14 2008 [2008/05/30 20:56:01, 10] passdb/pdb_ldap.c:ldapsam_get_account_policy_from_ldap(3845) ldapsam_get_account_policy_from_ldap [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [sambaDomainName=SKUPINA,dc=zelva,dc=cz], filter => [(objectclass=*)], scope => [0] [2008/05/30 20:56:01, 10] lib/account_pol.c:cache_account_policy_set(395) cache_account_policy_set: updating account pol cache [2008/05/30 20:56:01, 10] lib/gencache.c:gencache_set(131) Adding cache entry with key = ACCT_POL/password history; value = 0 and timeout = Fri May 30 20:57:01 2008 (60 seconds ahead) [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_username(580) pdb_set_username: setting username nobody, was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_domain(603) pdb_set_domain: setting domain SKUPINA, was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_nt_username(626) pdb_set_nt_username: setting nt username , was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_fullname(649) pdb_set_full_name: setting full name nobody, was [2008/05/30 20:56:01, 4] lib/substitute.c:automount_server(500) Home server: tygr [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_homedir(742) pdb_set_homedir: setting home dir \\tygr\nobody, was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_dir_drive(718) pdb_set_dir_drive: setting dir drive U:, was NULL [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_logon_script(672) pdb_set_logon_script: setting logon script logon.vbs, was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_profile_path(695) pdb_set_profile_path: setting profile path \\tygr\profiles\nobody, was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_workstations(785) pdb_set_workstations: setting workstations , was [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = ACCT_POL/password history, value = 0 , timeout = Fri May 30 20:57:01 2008 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_user_sid(509) pdb_set_user_sid: setting user sid S-1-5-21-1343109128-81525896-2839220711-501 [2008/05/30 20:56:01, 10] passdb/pdb_compat.c:pdb_set_user_sid_from_rid(72) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1343109128-81525896-2839220711-501 from rid 501 [2008/05/30 20:56:01, 3] auth/auth.c:check_ntlm_password(269) check_ntlm_password: guest authentication for user [] succeeded [2008/05/30 20:56:01, 5] auth/auth.c:check_ntlm_password(308) check_ntlm_password: guest authentication for user [] -> [] -> [nobody] succeeded [2008/05/30 20:56:01, 5] auth/auth_util.c:free_user_info(1898) attempting to free (and zero) a user_info structure [2008/05/30 20:56:01, 10] auth/auth_util.c:free_user_info(1902) structure was created for [2008/05/30 20:56:01, 10] auth/token_util.c:create_local_nt_token(302) Create local NT token for S-1-5-21-1343109128-81525896-2839220711-501 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544))], scope => [2] [2008/05/30 20:56:01, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544)) [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-32-544 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-545))], scope => [2] [2008/05/30 20:56:01, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-545)) [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-32-545 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(|(objectclass=sambaGroupMapping)(sambaGroupType=4))(|(sambaSIDList=S-1-5-21-1343109128-81525896-2839220711-501)(sambaSIDList=S-1-1-0)(sambaSIDList=S-1-5-2)(sambaSIDList=S-1-5-32-546)))], scope => [2] [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(|(objectclass=sambaGroupMapping)(sambaGroupType=4))(|(sambaSIDList=S-1-5-21-1343109128-81525896-2839220711-501)(sambaSIDList=S-1-1-0)(sambaSIDList=S-1-5-2)(sambaSIDList=S-1-5-32-546)))], scope => [2] [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-21-1343109128-81525896-2839220711-501] [2008/05/30 20:56:01, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2008/05/30 20:56:01, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-2] [2008/05/30 20:56:01, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-32-546] [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0))], scope => [2] [2008/05/30 20:56:01, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0)) [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-1-0 [2008/05/30 20:56:01, 10] auth/auth_util.c:create_local_token(674) Could not convert SID S-1-1-0 to gid, ignoring it [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2))], scope => [2] [2008/05/30 20:56:01, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2)) [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-2 [2008/05/30 20:56:01, 10] auth/auth_util.c:create_local_token(674) Could not convert SID S-1-5-2 to gid, ignoring it [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-546))], scope => [2] [2008/05/30 20:56:01, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-546)) [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-32-546 [2008/05/30 20:56:01, 10] auth/auth_util.c:create_local_token(674) Could not convert SID S-1-5-32-546 to gid, ignoring it [2008/05/30 20:56:01, 10] auth/token_util.c:debug_nt_user_token(470) NT user token of user S-1-5-21-1343109128-81525896-2839220711-501 contains 4 SIDs SID[ 0]: S-1-5-21-1343109128-81525896-2839220711-501 SID[ 1]: S-1-1-0 SID[ 2]: S-1-5-2 SID[ 3]: S-1-5-32-546 SE_PRIV 0x0 0x0 0x0 0x0 [2008/05/30 20:56:01, 10] auth/auth_ntlmssp.c:auth_ntlmssp_check_password(137) Got NT session key of length 16 [2008/05/30 20:56:01, 10] auth/auth_ntlmssp.c:auth_ntlmssp_check_password(144) Got LM session key of length 16 [2008/05/30 20:56:01, 10] libsmb/ntlmssp.c:ntlmssp_server_auth(848) ntlmssp_server_auth: Using unmodified nt session key. [2008/05/30 20:56:01, 3] libsmb/ntlmssp_sign.c:ntlmssp_sign_init(337) NTLMSSP Sign/Seal - Initialising with flags: [2008/05/30 20:56:01, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62) Got NTLMSSP neg_flags=0xa2088205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2008/05/30 20:56:01, 10] smbd/password.c:register_existing_vuid(310) register_existing_vuid: (99,99) nobody SKUPINA guest=1 [2008/05/30 20:56:01, 3] smbd/password.c:register_existing_vuid(314) register_existing_vuid: User name: nobody Real name: nobody [2008/05/30 20:56:01, 3] smbd/password.c:register_existing_vuid(326) register_existing_vuid: UNIX uid 99 is UNIX user nobody, and will be vuid 100 [2008/05/30 20:56:01, 6] param/loadparm.c:lp_file_list_changed(6613) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Fri May 30 20:50:24 2008 [2008/05/30 20:56:01, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(655) size=108 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=0 smb_pid=65279 smb_uid=100 smb_mid=128 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 9 (0x9) smb_bcc=65 [2008/05/30 20:56:01, 10] lib/util.c:dump_data(2226) [000] A1 07 30 05 A0 03 0A 01 00 55 00 6E 00 69 00 78 ..0..... .U.n.i.x [010] 00 00 00 53 00 61 00 6D 00 62 00 61 00 20 00 33 ...S.a.m .b.a. .3 [020] 00 2E 00 32 00 2E 00 30 00 72 00 63 00 31 00 00 ...2...0 .r.c.1.. [030] 00 53 00 4B 00 55 00 50 00 49 00 4E 00 41 00 00 .S.K.U.P .I.N.A.. [040] 00 . [2008/05/30 20:56:01, 10] lib/util_sock.c:read_smb_length_return_keepalive(1118) got smb length of 74 [2008/05/30 20:56:01, 6] smbd/process.c:process_smb(1548) got message type 0x0 of len 0x4a [2008/05/30 20:56:01, 3] smbd/process.c:process_smb(1551) Transaction 3 of length 78 (0 toread) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(655) size=74 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=100 smb_mid=192 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=31 [2008/05/30 20:56:01, 10] lib/util.c:dump_data(2226) [000] 00 5C 00 5C 00 54 00 59 00 47 00 52 00 5C 00 49 .\.\.T.Y .G.R.\.I [010] 00 50 00 43 00 24 00 00 00 3F 3F 3F 3F 3F 00 .P.C.$.. .?????. [2008/05/30 20:56:01, 3] smbd/process.c:switch_message(1363) switch message SMBtconX (pid 6820) conn 0x0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 20:56:01, 4] smbd/reply.c:reply_tcon_and_X(653) Client requested device type [?????] for share [IPC$] [2008/05/30 20:56:01, 5] smbd/service.c:make_connection(1374) making a connection to 'normal' service ipc$ [2008/05/30 20:56:01, 5] lib/username.c:Get_Pwnam_alloc(133) Finding user nobody [2008/05/30 20:56:01, 5] lib/username.c:Get_Pwnam_internals(77) Trying _Get_Pwnam(), username as lowercase is nobody [2008/05/30 20:56:01, 5] lib/username.c:Get_Pwnam_internals(110) Get_Pwnam_internals did find user [nobody]! [2008/05/30 20:56:01, 10] smbd/service.c:set_conn_connectpath(157) set_conn_connectpath: service IPC$, connectpath = /tmp [2008/05/30 20:56:01, 3] smbd/service.c:make_connection_snum(936) Connect path is '/tmp' for service [IPC$] [2008/05/30 20:56:01, 10] lib/util_seaccess.c:se_map_generic(175) se_map_generic(): mapped mask 0x10000000 to 0x001f01ff [2008/05/30 20:56:01, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000002, for NT token with 4 entries and first sid S-1-5-21-1343109128-81525896-2839220711-501. [2008/05/30 20:56:01, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:01, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-1343109128-81525896-2839220711-501 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-32-546 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 101f01ff, current desired = 2 [2008/05/30 20:56:01, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (2) granted. [2008/05/30 20:56:01, 3] smbd/vfs.c:vfs_init_default(96) Initialising default vfs hooks [2008/05/30 20:56:01, 10] smbd/vfs.c:vfs_find_backend_entry(48) vfs_find_backend_entry called for /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:smb_register_vfs(86) Successfully added vfs backend '/[Default VFS]/' [2008/05/30 20:56:01, 10] smbd/vfs.c:vfs_find_backend_entry(48) vfs_find_backend_entry called for posixacl [2008/05/30 20:56:01, 5] smbd/vfs.c:smb_register_vfs(86) Successfully added vfs backend 'posixacl' [2008/05/30 20:56:01, 3] smbd/vfs.c:vfs_init_custom(130) Initialising custom vfs hooks from [/[Default VFS]/] [2008/05/30 20:56:01, 10] smbd/vfs.c:vfs_find_backend_entry(48) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #0 (type 0, layer 0) Making operation type 0 opaque [module /[Default VFS]/] Accepting operation type 0 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #1 (type 1, layer 0) Making operation type 1 opaque [module /[Default VFS]/] Accepting operation type 1 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #2 (type 2, layer 0) Making operation type 2 opaque [module /[Default VFS]/] Accepting operation type 2 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #3 (type 3, layer 0) Making operation type 3 opaque [module /[Default VFS]/] Accepting operation type 3 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #4 (type 4, layer 0) Making operation type 4 opaque [module /[Default VFS]/] Accepting operation type 4 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #5 (type 5, layer 0) Making operation type 5 opaque [module /[Default VFS]/] Accepting operation type 5 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #6 (type 6, layer 0) Making operation type 6 opaque [module /[Default VFS]/] Accepting operation type 6 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #7 (type 7, layer 0) Making operation type 7 opaque [module /[Default VFS]/] Accepting operation type 7 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #8 (type 8, layer 0) Making operation type 8 opaque [module /[Default VFS]/] Accepting operation type 8 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #9 (type 9, layer 0) Making operation type 9 opaque [module /[Default VFS]/] Accepting operation type 9 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #10 (type 10, layer 0) Making operation type 10 opaque [module /[Default VFS]/] Accepting operation type 10 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #11 (type 11, layer 0) Making operation type 11 opaque [module /[Default VFS]/] Accepting operation type 11 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #12 (type 12, layer 0) Making operation type 12 opaque [module /[Default VFS]/] Accepting operation type 12 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #13 (type 13, layer 0) Making operation type 13 opaque [module /[Default VFS]/] Accepting operation type 13 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #14 (type 14, layer 0) Making operation type 14 opaque [module /[Default VFS]/] Accepting operation type 14 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #15 (type 15, layer 0) Making operation type 15 opaque [module /[Default VFS]/] Accepting operation type 15 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #16 (type 16, layer 0) Making operation type 16 opaque [module /[Default VFS]/] Accepting operation type 16 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #17 (type 17, layer 0) Making operation type 17 opaque [module /[Default VFS]/] Accepting operation type 17 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #18 (type 18, layer 0) Making operation type 18 opaque [module /[Default VFS]/] Accepting operation type 18 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #19 (type 19, layer 0) Making operation type 19 opaque [module /[Default VFS]/] Accepting operation type 19 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #20 (type 20, layer 0) Making operation type 20 opaque [module /[Default VFS]/] Accepting operation type 20 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #21 (type 21, layer 0) Making operation type 21 opaque [module /[Default VFS]/] Accepting operation type 21 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #22 (type 22, layer 0) Making operation type 22 opaque [module /[Default VFS]/] Accepting operation type 22 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #23 (type 23, layer 0) Making operation type 23 opaque [module /[Default VFS]/] Accepting operation type 23 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #24 (type 24, layer 0) Making operation type 24 opaque [module /[Default VFS]/] Accepting operation type 24 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #25 (type 25, layer 0) Making operation type 25 opaque [module /[Default VFS]/] Accepting operation type 25 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #26 (type 26, layer 0) Making operation type 26 opaque [module /[Default VFS]/] Accepting operation type 26 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #27 (type 27, layer 0) Making operation type 27 opaque [module /[Default VFS]/] Accepting operation type 27 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #28 (type 28, layer 0) Making operation type 28 opaque [module /[Default VFS]/] Accepting operation type 28 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #29 (type 29, layer 0) Making operation type 29 opaque [module /[Default VFS]/] Accepting operation type 29 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #30 (type 30, layer 0) Making operation type 30 opaque [module /[Default VFS]/] Accepting operation type 30 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #31 (type 31, layer 0) Making operation type 31 opaque [module /[Default VFS]/] Accepting operation type 31 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #32 (type 32, layer 0) Making operation type 32 opaque [module /[Default VFS]/] Accepting operation type 32 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #33 (type 33, layer 0) Making operation type 33 opaque [module /[Default VFS]/] Accepting operation type 33 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #34 (type 34, layer 0) Making operation type 34 opaque [module /[Default VFS]/] Accepting operation type 34 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #35 (type 35, layer 0) Making operation type 35 opaque [module /[Default VFS]/] Accepting operation type 35 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #36 (type 36, layer 0) Making operation type 36 opaque [module /[Default VFS]/] Accepting operation type 36 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #37 (type 37, layer 0) Making operation type 37 opaque [module /[Default VFS]/] Accepting operation type 37 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #38 (type 38, layer 0) Making operation type 38 opaque [module /[Default VFS]/] Accepting operation type 38 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #39 (type 39, layer 0) Making operation type 39 opaque [module /[Default VFS]/] Accepting operation type 39 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #40 (type 40, layer 0) Making operation type 40 opaque [module /[Default VFS]/] Accepting operation type 40 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #41 (type 41, layer 0) Making operation type 41 opaque [module /[Default VFS]/] Accepting operation type 41 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #42 (type 42, layer 0) Making operation type 42 opaque [module /[Default VFS]/] Accepting operation type 42 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #43 (type 43, layer 0) Making operation type 43 opaque [module /[Default VFS]/] Accepting operation type 43 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #44 (type 44, layer 0) Making operation type 44 opaque [module /[Default VFS]/] Accepting operation type 44 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #45 (type 45, layer 0) Making operation type 45 opaque [module /[Default VFS]/] Accepting operation type 45 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #46 (type 46, layer 0) Making operation type 46 opaque [module /[Default VFS]/] Accepting operation type 46 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #47 (type 47, layer 0) Making operation type 47 opaque [module /[Default VFS]/] Accepting operation type 47 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #48 (type 48, layer 0) Making operation type 48 opaque [module /[Default VFS]/] Accepting operation type 48 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #49 (type 49, layer 0) Making operation type 49 opaque [module /[Default VFS]/] Accepting operation type 49 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #50 (type 50, layer 0) Making operation type 50 opaque [module /[Default VFS]/] Accepting operation type 50 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #51 (type 51, layer 0) Making operation type 51 opaque [module /[Default VFS]/] Accepting operation type 51 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #52 (type 52, layer 0) Making operation type 52 opaque [module /[Default VFS]/] Accepting operation type 52 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #53 (type 53, layer 0) Making operation type 53 opaque [module /[Default VFS]/] Accepting operation type 53 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #54 (type 54, layer 0) Making operation type 54 opaque [module /[Default VFS]/] Accepting operation type 54 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #55 (type 55, layer 0) Making operation type 55 opaque [module /[Default VFS]/] Accepting operation type 55 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #56 (type 56, layer 0) Making operation type 56 opaque [module /[Default VFS]/] Accepting operation type 56 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #57 (type 57, layer 0) Making operation type 57 opaque [module /[Default VFS]/] Accepting operation type 57 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #58 (type 58, layer 0) Making operation type 58 opaque [module /[Default VFS]/] Accepting operation type 58 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #59 (type 59, layer 0) Making operation type 59 opaque [module /[Default VFS]/] Accepting operation type 59 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #60 (type 60, layer 0) Making operation type 60 opaque [module /[Default VFS]/] Accepting operation type 60 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #61 (type 61, layer 0) Making operation type 61 opaque [module /[Default VFS]/] Accepting operation type 61 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #62 (type 62, layer 0) Making operation type 62 opaque [module /[Default VFS]/] Accepting operation type 62 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #63 (type 63, layer 0) Making operation type 63 opaque [module /[Default VFS]/] Accepting operation type 63 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #64 (type 64, layer 0) Making operation type 64 opaque [module /[Default VFS]/] Accepting operation type 64 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #65 (type 65, layer 0) Making operation type 65 opaque [module /[Default VFS]/] Accepting operation type 65 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #66 (type 66, layer 0) Making operation type 66 opaque [module /[Default VFS]/] Accepting operation type 66 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #67 (type 67, layer 0) Making operation type 67 opaque [module /[Default VFS]/] Accepting operation type 67 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #68 (type 68, layer 0) Making operation type 68 opaque [module /[Default VFS]/] Accepting operation type 68 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #69 (type 69, layer 0) Making operation type 69 opaque [module /[Default VFS]/] Accepting operation type 69 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #70 (type 70, layer 0) Making operation type 70 opaque [module /[Default VFS]/] Accepting operation type 70 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #71 (type 71, layer 0) Making operation type 71 opaque [module /[Default VFS]/] Accepting operation type 71 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #72 (type 72, layer 0) Making operation type 72 opaque [module /[Default VFS]/] Accepting operation type 72 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #73 (type 73, layer 0) Making operation type 73 opaque [module /[Default VFS]/] Accepting operation type 73 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #74 (type 74, layer 0) Making operation type 74 opaque [module /[Default VFS]/] Accepting operation type 74 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #75 (type 75, layer 0) Making operation type 75 opaque [module /[Default VFS]/] Accepting operation type 75 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #76 (type 76, layer 0) Making operation type 76 opaque [module /[Default VFS]/] Accepting operation type 76 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #77 (type 77, layer 0) Making operation type 77 opaque [module /[Default VFS]/] Accepting operation type 77 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #78 (type 78, layer 0) Making operation type 78 opaque [module /[Default VFS]/] Accepting operation type 78 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #79 (type 79, layer 0) Making operation type 79 opaque [module /[Default VFS]/] Accepting operation type 79 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #80 (type 80, layer 0) Making operation type 80 opaque [module /[Default VFS]/] Accepting operation type 80 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #81 (type 81, layer 0) Making operation type 81 opaque [module /[Default VFS]/] Accepting operation type 81 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #82 (type 82, layer 0) Making operation type 82 opaque [module /[Default VFS]/] Accepting operation type 82 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #83 (type 83, layer 0) Making operation type 83 opaque [module /[Default VFS]/] Accepting operation type 83 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #84 (type 84, layer 0) Making operation type 84 opaque [module /[Default VFS]/] Accepting operation type 84 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #85 (type 85, layer 0) Making operation type 85 opaque [module /[Default VFS]/] Accepting operation type 85 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #86 (type 86, layer 0) Making operation type 86 opaque [module /[Default VFS]/] Accepting operation type 86 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #87 (type 87, layer 0) Making operation type 87 opaque [module /[Default VFS]/] Accepting operation type 87 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #88 (type 88, layer 0) Making operation type 88 opaque [module /[Default VFS]/] Accepting operation type 88 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #89 (type 89, layer 0) Making operation type 89 opaque [module /[Default VFS]/] Accepting operation type 89 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #90 (type 90, layer 0) Making operation type 90 opaque [module /[Default VFS]/] Accepting operation type 90 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #91 (type 91, layer 0) Making operation type 91 opaque [module /[Default VFS]/] Accepting operation type 91 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #92 (type 92, layer 0) Making operation type 92 opaque [module /[Default VFS]/] Accepting operation type 92 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #93 (type 93, layer 0) Making operation type 93 opaque [module /[Default VFS]/] Accepting operation type 93 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #94 (type 94, layer 0) Making operation type 94 opaque [module /[Default VFS]/] Accepting operation type 94 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #95 (type 95, layer 0) Making operation type 95 opaque [module /[Default VFS]/] Accepting operation type 95 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #96 (type 96, layer 0) Making operation type 96 opaque [module /[Default VFS]/] Accepting operation type 96 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #97 (type 97, layer 0) Making operation type 97 opaque [module /[Default VFS]/] Accepting operation type 97 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #98 (type 98, layer 0) Making operation type 98 opaque [module /[Default VFS]/] Accepting operation type 98 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #99 (type 99, layer 0) Making operation type 99 opaque [module /[Default VFS]/] Accepting operation type 99 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #100 (type 100, layer 0) Making operation type 100 opaque [module /[Default VFS]/] Accepting operation type 100 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #101 (type 101, layer 0) Making operation type 101 opaque [module /[Default VFS]/] Accepting operation type 101 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #102 (type 102, layer 0) Making operation type 102 opaque [module /[Default VFS]/] Accepting operation type 102 from module /[Default VFS]/ [2008/05/30 20:56:01, 5] smbd/connection.c:claim_connection(142) claiming [IPC$] [2008/05/30 20:56:01, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key A41A0000010000004950 [2008/05/30 20:56:01, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80625068 [2008/05/30 20:56:01, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key A41A0000010000004950 [2008/05/30 20:56:01, 10] smbd/share_access.c:user_ok_token(231) user_ok_token: share IPC$ is ok for unix user nobody [2008/05/30 20:56:01, 10] smbd/share_access.c:is_share_read_only_for_token(273) is_share_read_only_for_user: share IPC$ is read-only for unix user nobody [2008/05/30 20:56:01, 10] lib/util_seaccess.c:se_map_generic(175) se_map_generic(): mapped mask 0x10000000 to 0x001f01ff [2008/05/30 20:56:01, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000001, for NT token with 4 entries and first sid S-1-5-21-1343109128-81525896-2839220711-501. [2008/05/30 20:56:01, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:01, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-1343109128-81525896-2839220711-501 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-32-546 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 101f01ff, current desired = 1 [2008/05/30 20:56:01, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (1) granted. [2008/05/30 20:56:01, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid @admins does not start with 'S-'. [2008/05/30 20:56:01, 5] smbd/password.c:user_in_netgroup(463) Unable to get default yp domain, let's try without specifying it [2008/05/30 20:56:01, 5] smbd/password.c:user_in_netgroup(467) looking for user nobody of domain (ANY) in netgroup admins [2008/05/30 20:56:01, 5] smbd/password.c:user_in_netgroup(483) looking for user nobody of domain (ANY) in netgroup admins [2008/05/30 20:56:01, 10] passdb/lookup_sid.c:lookup_name(69) lookup_name: SKUPINA\admins => SKUPINA (domain), admins (name) [2008/05/30 20:56:01, 10] passdb/lookup_sid.c:lookup_name(70) lookup_name: flags = 0x077 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(|(displayName=admins)(cn=admins)))], scope => [2] [2008/05/30 20:56:01, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(|(displayName=admins)(cn=admins))) [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 10] passdb/lookup_sid.c:lookup_name(69) lookup_name: Unix Group\admins => Unix Group (domain), admins (name) [2008/05/30 20:56:01, 10] passdb/lookup_sid.c:lookup_name(70) lookup_name: flags = 0x077 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (99, 99) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(470) NT user token of user S-1-5-21-1343109128-81525896-2839220711-501 contains 4 SIDs SID[ 0]: S-1-5-21-1343109128-81525896-2839220711-501 SID[ 1]: S-1-1-0 SID[ 2]: S-1-5-2 SID[ 3]: S-1-5-32-546 SE_PRIV 0x0 0x0 0x0 0x0 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 99 Primary group is 99 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] smbd/uid.c:change_to_user(272) change_to_user uid=(99,99) gid=(0,99) [2008/05/30 20:56:01, 3] smbd/service.c:make_connection_snum(1188) zelva (172.16.172.2) connect to service IPC$ initially as user nobody (uid=99, gid=99) (pid 6820) [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 20:56:01, 3] smbd/reply.c:reply_tcon_and_X(727) tconX service=IPC$ [2008/05/30 20:56:01, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(655) size=56 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=1 smb_pid=65279 smb_uid=100 smb_mid=192 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 511 (0x1FF) smb_vwv[ 6]= 0 (0x0) smb_bcc=7 [2008/05/30 20:56:01, 10] lib/util.c:dump_data(2226) [000] 49 50 43 00 00 00 00 IPC.... [2008/05/30 20:56:01, 10] lib/util_sock.c:read_smb_length_return_keepalive(1118) got smb length of 76 [2008/05/30 20:56:01, 6] smbd/process.c:process_smb(1548) got message type 0x0 of len 0x4c [2008/05/30 20:56:01, 3] smbd/process.c:process_smb(1551) Transaction 4 of length 80 (0 toread) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(655) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=1 smb_pid=4 smb_uid=100 smb_mid=256 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 24 (0x18) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=11 [2008/05/30 20:56:01, 10] lib/util.c:dump_data(2226) [000] 00 00 00 ED 03 00 00 00 00 00 00 ........ ... [2008/05/30 20:56:01, 3] smbd/process.c:switch_message(1363) switch message SMBtrans2 (pid 6820) conn 0x80634ba0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (99, 99) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(470) NT user token of user S-1-5-21-1343109128-81525896-2839220711-501 contains 4 SIDs SID[ 0]: S-1-5-21-1343109128-81525896-2839220711-501 SID[ 1]: S-1-1-0 SID[ 2]: S-1-5-2 SID[ 3]: S-1-5-32-546 SE_PRIV 0x0 0x0 0x0 0x0 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 99 Primary group is 99 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] smbd/uid.c:change_to_user(272) change_to_user uid=(99,99) gid=(0,99) [2008/05/30 20:56:01, 4] smbd/vfs.c:vfs_ChDir(733) vfs_ChDir to /tmp [2008/05/30 20:56:01, 3] smbd/error.c:error_packet_set(61) error packet at smbd/trans2.c(7539) cmd=50 (SMBtrans2) NT_STATUS_NETWORK_ACCESS_DENIED [2008/05/30 20:56:01, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(655) size=35 smb_com=0x32 smb_rcls=202 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51201 smb_tid=1 smb_pid=4 smb_uid=100 smb_mid=256 smt_wct=0 smb_bcc=0 [2008/05/30 20:56:01, 10] lib/util_sock.c:read_smb_length_return_keepalive(1118) got smb length of 92 [2008/05/30 20:56:01, 6] smbd/process.c:process_smb(1548) got message type 0x0 of len 0x5c [2008/05/30 20:56:01, 3] smbd/process.c:process_smb(1551) Transaction 5 of length 96 (0 toread) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(655) size=92 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=1 smb_pid=4 smb_uid=100 smb_mid=320 smt_wct=15 smb_vwv[ 0]= 24 (0x18) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4096 (0x1000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 24 (0x18) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=27 [2008/05/30 20:56:01, 10] lib/util.c:dump_data(2226) [000] 00 00 00 04 00 5C 00 54 00 79 00 67 00 72 00 5C .....\.T .y.g.r.\ [010] 00 61 00 70 00 70 00 6C 00 00 00 .a.p.p.l ... [2008/05/30 20:56:01, 3] smbd/process.c:switch_message(1363) switch message SMBtrans2 (pid 6820) conn 0x80634ba0 [2008/05/30 20:56:01, 4] smbd/uid.c:change_to_user(182) change_to_user: Skipping user change - already user [2008/05/30 20:56:01, 10] smbd/trans2.c:call_trans2getdfsreferral(7179) call_trans2getdfsreferral [2008/05/30 20:56:01, 10] smbd/msdfs.c:parse_dfs_path(108) parse_dfs_path: temp = |Tygr\appl| after trimming \'s [2008/05/30 20:56:01, 10] smbd/msdfs.c:parse_dfs_path(133) parse_dfs_path: hostname: Tygr [2008/05/30 20:56:01, 10] smbd/msdfs.c:parse_dfs_path(175) parse_dfs_path: servicename: appl [2008/05/30 20:56:01, 3] smbd/msdfs.c:get_referred_path(788) get_referred_path: |appl| in dfs path \Tygr\appl is not a dfs root. [2008/05/30 20:56:01, 3] smbd/error.c:error_packet_set(61) error packet at smbd/trans2.c(7201) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2008/05/30 20:56:01, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(655) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=136 smb_flg2=51201 smb_tid=1 smb_pid=4 smb_uid=100 smb_mid=320 smt_wct=0 smb_bcc=0 [2008/05/30 20:56:01, 10] lib/util_sock.c:read_smb_length_return_keepalive(1118) got smb length of 236 [2008/05/30 20:56:01, 6] smbd/process.c:process_smb(1548) got message type 0x0 of len 0xec [2008/05/30 20:56:01, 3] smbd/process.c:process_smb(1551) Transaction 6 of length 240 (0 toread) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(655) size=236 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=384 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 236 (0xEC) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 74 (0x4A) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 212 (0xD4) smb_vwv[11]=40960 (0xA000) smb_bcc=177 [2008/05/30 20:56:01, 10] lib/util.c:dump_data(2226) [000] 60 48 06 06 2B 06 01 05 05 02 A0 3E 30 3C A0 0E `H..+... ...>0<.. [010] 30 0C 06 0A 2B 06 01 04 01 82 37 02 02 0A A2 2A 0...+... ..7....* [020] 04 28 4E 54 4C 4D 53 53 50 00 01 00 00 00 07 82 .(NTLMSS P....... [030] 08 A2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ [040] 00 00 05 01 28 0A 00 00 00 0F 00 57 00 69 00 6E ....(... ...W.i.n [050] 00 64 00 6F 00 77 00 73 00 20 00 32 00 30 00 30 .d.o.w.s . .2.0.0 [060] 00 32 00 20 00 53 00 65 00 72 00 76 00 69 00 63 .2. .S.e .r.v.i.c [070] 00 65 00 20 00 50 00 61 00 63 00 6B 00 20 00 33 .e. .P.a .c.k. .3 [080] 00 20 00 32 00 36 00 30 00 30 00 00 00 57 00 69 . .2.6.0 .0...W.i [090] 00 6E 00 64 00 6F 00 77 00 73 00 20 00 32 00 30 .n.d.o.w .s. .2.0 [0A0] 00 30 00 32 00 20 00 35 00 2E 00 31 00 00 00 00 .0.2. .5 ...1.... [0B0] 00 . [2008/05/30 20:56:01, 3] smbd/process.c:switch_message(1363) switch message SMBsesssetupX (pid 6820) conn 0x0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 20:56:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1409) wct=12 flg2=0xc807 [2008/05/30 20:56:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1173) Doing spnego session setup [2008/05/30 20:56:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1208) NativeOS=[Windows 2002 Service Pack 3 2600] NativeLanMan=[Windows 2002 5.1] PrimaryDomain=[] [2008/05/30 20:56:01, 10] smbd/password.c:register_initial_vuid(188) register_initial_vuid: allocated vuid = 102 [2008/05/30 20:56:01, 10] smbd/sesssetup.c:check_spnego_blob_complete(1121) check_spnego_blob_complete: needed_len = 74, pblob->length = 74 [2008/05/30 20:56:01, 5] smbd/sesssetup.c:parse_spnego_mechanisms(749) parse_spnego_mechanisms: Got OID 1 3 6 1 4 1 311 2 2 10 [2008/05/30 20:56:01, 3] smbd/sesssetup.c:reply_spnego_negotiate(800) reply_spnego_negotiate: Got secblob of size 40 [2008/05/30 20:56:01, 5] auth/auth.c:make_auth_context_subsystem(485) Making default auth method list for DC, security=user, encrypt passwords = yes [2008/05/30 20:56:01, 5] auth/auth.c:load_auth_module(387) load_auth_module: Attempting to find an auth method to match guest [2008/05/30 20:56:01, 5] auth/auth.c:load_auth_module(412) load_auth_module: auth method guest has a valid init [2008/05/30 20:56:01, 5] auth/auth.c:load_auth_module(387) load_auth_module: Attempting to find an auth method to match sam [2008/05/30 20:56:01, 5] auth/auth.c:load_auth_module(412) load_auth_module: auth method sam has a valid init [2008/05/30 20:56:01, 5] auth/auth.c:load_auth_module(387) load_auth_module: Attempting to find an auth method to match winbind:trustdomain [2008/05/30 20:56:01, 5] auth/auth.c:load_auth_module(387) load_auth_module: Attempting to find an auth method to match trustdomain [2008/05/30 20:56:01, 5] auth/auth.c:load_auth_module(412) load_auth_module: auth method trustdomain has a valid init [2008/05/30 20:56:01, 5] auth/auth.c:load_auth_module(412) load_auth_module: auth method winbind has a valid init [2008/05/30 20:56:01, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62) Got NTLMSSP neg_flags=0xa2088207 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_NEGOTIATE_OEM NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2008/05/30 20:56:01, 5] auth/auth.c:get_ntlm_challenge(96) auth_get_challenge: module guest did not want to specify a challenge [2008/05/30 20:56:01, 5] auth/auth.c:get_ntlm_challenge(96) auth_get_challenge: module sam did not want to specify a challenge [2008/05/30 20:56:01, 5] auth/auth.c:get_ntlm_challenge(96) auth_get_challenge: module winbind did not want to specify a challenge [2008/05/30 20:56:01, 5] auth/auth.c:get_ntlm_challenge(136) auth_context challenge created by random [2008/05/30 20:56:01, 5] auth/auth.c:get_ntlm_challenge(137) challenge is: [2008/05/30 20:56:01, 5] lib/util.c:dump_data(2226) [000] 5F B0 1C 67 E3 91 35 73 _..g..5s [2008/05/30 20:56:01, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(655) size=240 smb_com=0x73 smb_rcls=22 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51201 smb_tid=0 smb_pid=65279 smb_uid=102 smb_mid=384 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 141 (0x8D) smb_bcc=197 [2008/05/30 20:56:01, 10] lib/util.c:dump_data(2226) [000] A1 81 8A 30 81 87 A0 03 0A 01 01 A1 0C 06 0A 2B ...0.... .......+ [010] 06 01 04 01 82 37 02 02 0A A2 72 04 70 4E 54 4C .....7.. ..r.pNTL [020] 4D 53 53 50 00 02 00 00 00 0E 00 0E 00 30 00 00 MSSP.... .....0.. [030] 00 05 82 89 A2 5F B0 1C 67 E3 91 35 73 00 00 00 ....._.. g..5s... [040] 00 00 00 00 00 32 00 32 00 3E 00 00 00 53 00 4B .....2.2 .>...S.K [050] 00 55 00 50 00 49 00 4E 00 41 00 02 00 0E 00 53 .U.P.I.N .A.....S [060] 00 4B 00 55 00 50 00 49 00 4E 00 41 00 01 00 08 .K.U.P.I .N.A.... [070] 00 54 00 59 00 47 00 52 00 04 00 00 00 03 00 08 .T.Y.G.R ........ [080] 00 74 00 79 00 67 00 72 00 00 00 00 00 55 00 6E .t.y.g.r .....U.n [090] 00 69 00 78 00 00 00 53 00 61 00 6D 00 62 00 61 .i.x...S .a.m.b.a [0A0] 00 20 00 33 00 2E 00 32 00 2E 00 30 00 72 00 63 . .3...2 ...0.r.c [0B0] 00 31 00 00 00 53 00 4B 00 55 00 50 00 49 00 4E .1...S.K .U.P.I.N [0C0] 00 41 00 00 00 .A... [2008/05/30 20:56:01, 10] lib/util_sock.c:read_smb_length_return_keepalive(1118) got smb length of 324 [2008/05/30 20:56:01, 6] smbd/process.c:process_smb(1548) got message type 0x0 of len 0x144 [2008/05/30 20:56:01, 3] smbd/process.c:process_smb(1551) Transaction 7 of length 328 (0 toread) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:01, 5] lib/util.c:show_msg(655) size=324 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=102 smb_mid=448 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 324 (0x144) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 162 (0xA2) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 212 (0xD4) smb_vwv[11]=40960 (0xA000) smb_bcc=265 [2008/05/30 20:56:01, 10] lib/util.c:dump_data(2226) [000] A1 81 9F 30 81 9C A2 81 99 04 81 96 4E 54 4C 4D ...0.... ....NTLM [010] 53 53 50 00 03 00 00 00 18 00 18 00 66 00 00 00 SSP..... ....f... [020] 18 00 18 00 7E 00 00 00 08 00 08 00 48 00 00 00 ....~... ....H... [030] 0C 00 0C 00 50 00 00 00 0A 00 0A 00 5C 00 00 00 ....P... ....\... [040] 00 00 00 00 96 00 00 00 05 82 88 A2 05 01 28 0A ........ ......(. [050] 00 00 00 0F 54 00 59 00 47 00 52 00 64 00 75 00 ....T.Y. G.R.d.u. [060] 72 00 64 00 69 00 6E 00 5A 00 45 00 4C 00 56 00 r.d.i.n. Z.E.L.V. [070] 41 00 6E A3 4F 31 9D BF 7C A4 00 00 00 00 00 00 A.n.O1.. |....... [080] 00 00 00 00 00 00 00 00 00 00 8E A1 A6 4A 10 57 ........ .....J.W [090] 9D CD F5 DD E9 E7 DC 9B E6 09 8F 3A 60 27 F0 85 ........ ...:`'.. [0A0] EA B6 00 57 00 69 00 6E 00 64 00 6F 00 77 00 73 ...W.i.n .d.o.w.s [0B0] 00 20 00 32 00 30 00 30 00 32 00 20 00 53 00 65 . .2.0.0 .2. .S.e [0C0] 00 72 00 76 00 69 00 63 00 65 00 20 00 50 00 61 .r.v.i.c .e. .P.a [0D0] 00 63 00 6B 00 20 00 33 00 20 00 32 00 36 00 30 .c.k. .3 . .2.6.0 [0E0] 00 30 00 00 00 57 00 69 00 6E 00 64 00 6F 00 77 .0...W.i .n.d.o.w [0F0] 00 73 00 20 00 32 00 30 00 30 00 32 00 20 00 35 .s. .2.0 .0.2. .5 [100] 00 2E 00 31 00 00 00 00 00 ...1.... . [2008/05/30 20:56:01, 3] smbd/process.c:switch_message(1363) switch message SMBsesssetupX (pid 6820) conn 0x0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 20:56:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1409) wct=12 flg2=0xc807 [2008/05/30 20:56:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1173) Doing spnego session setup [2008/05/30 20:56:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1208) NativeOS=[Windows 2002 Service Pack 3 2600] NativeLanMan=[Windows 2002 5.1] PrimaryDomain=[] [2008/05/30 20:56:01, 10] smbd/sesssetup.c:check_spnego_blob_complete(1121) check_spnego_blob_complete: needed_len = 162, pblob->length = 162 [2008/05/30 20:56:01, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(745) Got user=[durdin] domain=[TYGR] workstation=[ZELVA] len1=24 len2=24 [2008/05/30 20:56:01, 5] auth/auth_ntlmssp.c:auth_ntlmssp_set_challenge(68) auth_context challenge set by NTLMSSP callback (NTLM2) [2008/05/30 20:56:01, 5] auth/auth_ntlmssp.c:auth_ntlmssp_set_challenge(69) challenge is: [2008/05/30 20:56:01, 5] lib/util.c:dump_data(2226) [000] A5 10 8D 88 C6 44 70 C2 .....Dp. [2008/05/30 20:56:01, 6] param/loadparm.c:lp_file_list_changed(6613) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Fri May 30 20:50:24 2008 [2008/05/30 20:56:01, 5] auth/auth_util.c:make_user_info_map(178) make_user_info_map: Mapping user [TYGR]\[durdin] from workstation [ZELVA] [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] auth/auth_util.c:is_trusted_domain(1968) is_trusted_domain: Checking for domain trust with [TYGR] [2008/05/30 20:56:01, 10] passdb/pdb_ldap.c:ldapsam_get_trusteddom_pw(5821) ldapsam_get_trusteddom_pw called for domain TYGR [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [sambaDomainName=TYGR,sambaDomainName=SKUPINA,dc=zelva,dc=cz], filter => [(&(objectClass=sambaTrustedDomainPassword)(sambaDomainName=TYGR))], scope => [2] [2008/05/30 20:56:01, 10] lib/smbldap.c:smbldap_search_ext(1247) Failed search for base: sambaDomainName=TYGR,sambaDomainName=SKUPINA,dc=zelva,dc=cz, error: 32 (No such object) () [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 10] lib/gencache.c:gencache_get(194) Cache entry with key = TDOM/TYGR couldn't be found [2008/05/30 20:56:01, 5] libsmb/trustdom_cache.c:trustdom_cache_fetch(183) no entry for trusted domain TYGR found. [2008/05/30 20:56:01, 5] auth/auth_util.c:make_user_info(92) attempting to make a user_info for durdin (durdin) [2008/05/30 20:56:01, 5] auth/auth_util.c:make_user_info(102) making strings for durdin's user_info struct [2008/05/30 20:56:01, 5] auth/auth_util.c:make_user_info(134) making blobs for durdin's user_info struct [2008/05/30 20:56:01, 10] auth/auth_util.c:make_user_info(152) made an encrypted user_info for durdin (durdin) [2008/05/30 20:56:01, 3] auth/auth.c:check_ntlm_password(220) check_ntlm_password: Checking password for unmapped user [TYGR]\[durdin]@[ZELVA] with the new password interface [2008/05/30 20:56:01, 3] auth/auth.c:check_ntlm_password(223) check_ntlm_password: mapped user is: [SKUPINA]\[durdin]@[ZELVA] [2008/05/30 20:56:01, 10] auth/auth.c:check_ntlm_password(232) check_ntlm_password: auth_context challenge created by NTLMSSP callback (NTLM2) [2008/05/30 20:56:01, 10] auth/auth.c:check_ntlm_password(234) challenge is: [2008/05/30 20:56:01, 5] lib/util.c:dump_data(2226) [000] A5 10 8D 88 C6 44 70 C2 .....Dp. [2008/05/30 20:56:01, 10] auth/auth.c:check_ntlm_password(260) check_ntlm_password: guest had nothing to say [2008/05/30 20:56:01, 8] lib/util.c:is_myname(2101) is_myname("SKUPINA") returns 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [dc=zelva,dc=cz], filter => [(&(uid=durdin)(objectclass=sambaSamAccount))], scope => [2] [2008/05/30 20:56:01, 2] passdb/pdb_ldap.c:init_sam_from_ldap(571) init_sam_from_ldap: Entry found for user: durdin [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_username(580) pdb_set_username: setting username durdin, was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_domain(603) pdb_set_domain: setting domain SKUPINA, was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_nt_username(626) pdb_set_nt_username: setting nt username durdin, was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_user_sid_from_string(522) pdb_set_user_sid_from_string: setting user sid S-1-5-21-1343109128-81525896-2839220711-3016 [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_user_sid(509) pdb_set_user_sid: setting user sid S-1-5-21-1343109128-81525896-2839220711-3016 [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_fullname(649) pdb_set_full_name: setting full name Lukáš Durďák, was [2008/05/30 20:56:01, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaHomeDrive does not exist [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_dir_drive(718) pdb_set_dir_drive: setting dir drive U:, was NULL [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_homedir(742) pdb_set_homedir: setting home dir \\tygr\durdin, was [2008/05/30 20:56:01, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaLogonScript does not exist [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_logon_script(672) pdb_set_logon_script: setting logon script logon.vbs, was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_profile_path(695) pdb_set_profile_path: setting profile path \\tygr\durdin\profile, was [2008/05/30 20:56:01, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute description does not exist [2008/05/30 20:56:01, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaUserWorkstations does not exist [2008/05/30 20:56:01, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaMungedDial does not exist [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = ACCT_POL/password history, value = 0 , timeout = Fri May 30 20:57:01 2008 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaBadPasswordCount does not exist [2008/05/30 20:56:01, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaBadPasswordTime does not exist [2008/05/30 20:56:01, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaLogonHours does not exist [2008/05/30 20:56:01, 5] passdb/login_cache.c:login_cache_init(40) Opening cache file at /usr/local/samba/var/locks/login_cache.tdb [2008/05/30 20:56:01, 7] passdb/login_cache.c:login_cache_read(86) Looking up login cache for user durdin [2008/05/30 20:56:01, 7] passdb/login_cache.c:login_cache_read(100) No cache entry found [2008/05/30 20:56:01, 9] passdb/pdb_ldap.c:init_sam_from_ldap(1054) No cache entry, bad count = 0, bad time = 0 [2008/05/30 20:56:01, 5] lib/username.c:Get_Pwnam_alloc(133) Finding user durdin [2008/05/30 20:56:01, 5] lib/username.c:Get_Pwnam_internals(77) Trying _Get_Pwnam(), username as lowercase is durdin [2008/05/30 20:56:01, 5] lib/username.c:Get_Pwnam_internals(110) Get_Pwnam_internals did find user [durdin]! [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=100))], scope => [2] [2008/05/30 20:56:01, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=100)) [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = ACCT_POL/password history, value = 0 , timeout = Fri May 30 20:57:01 2008 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_username(580) pdb_set_username: setting username durdin, was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_domain(603) pdb_set_domain: setting domain SKUPINA, was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_nt_username(626) pdb_set_nt_username: setting nt username durdin, was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_fullname(649) pdb_set_full_name: setting full name Lukáš Durďák, was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_homedir(742) pdb_set_homedir: setting home dir \\tygr\durdin, was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_dir_drive(718) pdb_set_dir_drive: setting dir drive U:, was NULL [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_logon_script(672) pdb_set_logon_script: setting logon script logon.vbs, was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_profile_path(695) pdb_set_profile_path: setting profile path \\tygr\durdin\profile, was [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_workstations(785) pdb_set_workstations: setting workstations , was [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = ACCT_POL/password history, value = 0 , timeout = Fri May 30 20:57:01 2008 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 10] passdb/pdb_get_set.c:pdb_set_user_sid(509) pdb_set_user_sid: setting user sid S-1-5-21-1343109128-81525896-2839220711-3016 [2008/05/30 20:56:01, 10] passdb/pdb_compat.c:pdb_set_user_sid_from_rid(72) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1343109128-81525896-2839220711-3016 from rid 3016 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 9] passdb/passdb.c:pdb_update_autolock_flag(1417) pdb_update_autolock_flag: Account durdin not autolocked, no check needed [2008/05/30 20:56:01, 4] libsmb/ntlm_check.c:ntlm_password_check(328) ntlm_password_check: Checking NT MD4 password [2008/05/30 20:56:01, 4] auth/auth_sam.c:sam_account_ok(137) sam_account_ok: Checking SMB password for user durdin [2008/05/30 20:56:01, 5] auth/auth_sam.c:logon_hours_ok(119) logon_hours_ok: user durdin allowed to logon at this time (Fri May 30 18:56:01 2008 ) [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 10] lib/system_smbd.c:sys_getgrouplist(122) sys_getgrouplist: user [durdin] [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:01, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:01, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=100))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=100)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 100 -> sid S-1-22-2-100 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=4999))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=4999)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 4999 -> sid S-1-22-2-4999 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=5002))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=5002)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 5002 -> sid S-1-22-2-5002 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=5003))], scope => [2] [2008/05/30 20:56:02, 2] passdb/pdb_ldap.c:init_group_from_ldap(2344) init_group_from_ldap: Entry found for group: 5003 [2008/05/30 20:56:02, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute description does not exist [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 5003 -> sid S-1-5-21-1343109128-81525896-2839220711-513 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=5012))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=5012)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 5012 -> sid S-1-22-2-5012 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=11))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=11)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 11 -> sid S-1-22-2-11 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=17))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=17)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 17 -> sid S-1-22-2-17 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=18))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=18)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 18 -> sid S-1-22-2-18 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=19))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=19)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 19 -> sid S-1-22-2-19 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=23))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=23)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 23 -> sid S-1-22-2-23 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=84))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=84)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 84 -> sid S-1-22-2-84 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=993))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=993)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 993 -> sid S-1-22-2-993 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=93))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=93)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 93 -> sid S-1-22-2-93 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=60))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=60)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 60 -> sid S-1-22-2-60 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=62))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=62)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 62 -> sid S-1-22-2-62 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=88))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=88)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 88 -> sid S-1-22-2-88 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=89))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=89)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 89 -> sid S-1-22-2-89 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=113))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=113)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1170) LEGACY: gid 113 -> sid S-1-22-2-113 [2008/05/30 20:56:02, 5] auth/auth_util.c:make_server_info_sam(569) make_server_info_sam: made server info for user durdin -> durdin [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:02, 3] auth/auth.c:check_ntlm_password(269) check_ntlm_password: sam authentication for user [durdin] succeeded [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:02, 5] auth/auth.c:check_ntlm_password(295) check_ntlm_password: PAM Account for user [durdin] succeeded [2008/05/30 20:56:02, 2] auth/auth.c:check_ntlm_password(308) check_ntlm_password: authentication for user [durdin] -> [durdin] -> [durdin] succeeded [2008/05/30 20:56:02, 5] auth/auth_util.c:free_user_info(1898) attempting to free (and zero) a user_info structure [2008/05/30 20:56:02, 10] auth/auth_util.c:free_user_info(1902) structure was created for durdin [2008/05/30 20:56:02, 10] auth/token_util.c:create_local_nt_token(302) Create local NT token for S-1-5-21-1343109128-81525896-2839220711-3016 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-32-544 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-545))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-545)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-32-545 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(|(objectclass=sambaGroupMapping)(sambaGroupType=4))(|(sambaSIDList=S-1-5-21-1343109128-81525896-2839220711-3016)(sambaSIDList=S-1-22-2-100)(sambaSIDList=S-1-1-0)(sambaSIDList=S-1-5-2)(sambaSIDList=S-1-5-11)(sambaSIDList=S-1-22-2-4999)(sambaSIDList=S-1-22-2-5002)(sambaSIDList=S-1-5-21-1343109128-81525896-2839220711-513)(sambaSIDList=S-1-22-2-5012)(sambaSIDList=S-1-22-2-11)(sambaSIDList=S-1-22-2-17)(sambaSIDList=S-1-22-2-18)(sambaSIDList=S-1-22-2-19)(sambaSIDList=S-1-22-2-23)(sambaSIDList=S-1-22-2-84)(sambaSIDList=S-1-22-2-993)(sambaSIDList=S-1-22-2-93)(sambaSIDList=S-1-22-2-60)(sambaSIDList=S-1-22-2-62)(sambaSIDList=S-1-22-2-88)(sambaSIDList=S-1-22-2-89)(sambaSIDList=S-1-22-2-113)(sambaSIDList=S-1-22-2-5003)))], scope => [2] [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(|(objectclass=sambaGroupMapping)(sambaGroupType=4))(|(sambaSIDList=S-1-5-21-1343109128-81525896-2839220711-3016)(sambaSIDList=S-1-22-2-100)(sambaSIDList=S-1-1-0)(sambaSIDList=S-1-5-2)(sambaSIDList=S-1-5-11)(sambaSIDList=S-1-22-2-4999)(sambaSIDList=S-1-22-2-5002)(sambaSIDList=S-1-5-21-1343109128-81525896-2839220711-513)(sambaSIDList=S-1-22-2-5012)(sambaSIDList=S-1-22-2-11)(sambaSIDList=S-1-22-2-17)(sambaSIDList=S-1-22-2-18)(sambaSIDList=S-1-22-2-19)(sambaSIDList=S-1-22-2-23)(sambaSIDList=S-1-22-2-84)(sambaSIDList=S-1-22-2-993)(sambaSIDList=S-1-22-2-93)(sambaSIDList=S-1-22-2-60)(sambaSIDList=S-1-22-2-62)(sambaSIDList=S-1-22-2-88)(sambaSIDList=S-1-22-2-89)(sambaSIDList=S-1-22-2-113)(sambaSIDList=S-1-22-2-5003)))], scope => [2] [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-21-1343109128-81525896-2839220711-3016] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-100] [2008/05/30 20:56:02, 5] lib/privileges.c:get_privileges_for_sids(128) get_privileges_for_sids: sid = S-1-1-0 Privilege set: SE_PRIV 0x0 0x0 0x0 0x0 [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-2] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-11] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-4999] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-5002] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-21-1343109128-81525896-2839220711-513] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-5012] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-11] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-17] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-18] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-19] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-23] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-84] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-993] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-93] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-60] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-62] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-88] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-89] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-113] [2008/05/30 20:56:02, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-5003] [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-100 -> gid 100 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-1-0 [2008/05/30 20:56:02, 10] auth/auth_util.c:create_local_token(674) Could not convert SID S-1-1-0 to gid, ignoring it [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-2 [2008/05/30 20:56:02, 10] auth/auth_util.c:create_local_token(674) Could not convert SID S-1-5-2 to gid, ignoring it [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-11))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-11)) [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1244) LEGACY: mapping failed for sid S-1-5-11 [2008/05/30 20:56:02, 10] auth/auth_util.c:create_local_token(674) Could not convert SID S-1-5-11 to gid, ignoring it [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-4999 -> gid 4999 [2008/05/30 20:56:02, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-5002 -> gid 5002 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] passdb/pdb_interface.c:lookup_global_sam_rid(1499) lookup_global_sam_rid: looking up RID 513. [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:02, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:02, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:02, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [dc=zelva,dc=cz], filter => [(&(sambaSID=S-1-5-21-1343109128-81525896-2839220711-513)(objectclass=sambaSamAccount))], scope => [2] [2008/05/30 20:56:02, 4] passdb/pdb_ldap.c:ldapsam_getsampwsid(1613) ldapsam_getsampwsid: Unable to locate SID [S-1-5-21-1343109128-81525896-2839220711-513] count=0 [2008/05/30 20:56:02, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-21-1343109128-81525896-2839220711-513))], scope => [2] [2008/05/30 20:56:03, 2] passdb/pdb_ldap.c:init_group_from_ldap(2344) init_group_from_ldap: Entry found for group: 5003 [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute description does not exist [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:03, 5] passdb/lookup_sid.c:legacy_sid_to_gid(1260) LEGACY: sid S-1-5-21-1343109128-81525896-2839220711-513 is a Well-known Group, expected a group [2008/05/30 20:56:03, 10] auth/auth_util.c:create_local_token(674) Could not convert SID S-1-5-21-1343109128-81525896-2839220711-513 to gid, ignoring it [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-5012 -> gid 5012 [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-11 -> gid 11 [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-17 -> gid 17 [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-18 -> gid 18 [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-19 -> gid 19 [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-23 -> gid 23 [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-84 -> gid 84 [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-993 -> gid 993 [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-93 -> gid 93 [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-60 -> gid 60 [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-62 -> gid 62 [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-88 -> gid 88 [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-89 -> gid 89 [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-113 -> gid 113 [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:sid_to_gid(1413) sid S-1-22-2-5003 -> gid 5003 [2008/05/30 20:56:03, 10] auth/token_util.c:debug_nt_user_token(470) NT user token of user S-1-5-21-1343109128-81525896-2839220711-3016 contains 23 SIDs SID[ 0]: S-1-5-21-1343109128-81525896-2839220711-3016 SID[ 1]: S-1-22-2-100 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-22-2-4999 SID[ 6]: S-1-22-2-5002 SID[ 7]: S-1-5-21-1343109128-81525896-2839220711-513 SID[ 8]: S-1-22-2-5012 SID[ 9]: S-1-22-2-11 SID[ 10]: S-1-22-2-17 SID[ 11]: S-1-22-2-18 SID[ 12]: S-1-22-2-19 SID[ 13]: S-1-22-2-23 SID[ 14]: S-1-22-2-84 SID[ 15]: S-1-22-2-993 SID[ 16]: S-1-22-2-93 SID[ 17]: S-1-22-2-60 SID[ 18]: S-1-22-2-62 SID[ 19]: S-1-22-2-88 SID[ 20]: S-1-22-2-89 SID[ 21]: S-1-22-2-113 SID[ 22]: S-1-22-2-5003 SE_PRIV 0x0 0x0 0x0 0x0 [2008/05/30 20:56:03, 10] auth/auth_ntlmssp.c:auth_ntlmssp_check_password(137) Got NT session key of length 16 [2008/05/30 20:56:03, 10] libsmb/ntlmssp.c:ntlmssp_server_auth(811) ntlmssp_server_auth: Created NTLM2 session key. [2008/05/30 20:56:03, 3] libsmb/ntlmssp_sign.c:ntlmssp_sign_init(337) NTLMSSP Sign/Seal - Initialising with flags: [2008/05/30 20:56:03, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62) Got NTLMSSP neg_flags=0xa2088205 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_56 [2008/05/30 20:56:03, 10] smbd/password.c:register_existing_vuid(310) register_existing_vuid: (5012,100) durdin durdin SKUPINA guest=0 [2008/05/30 20:56:03, 3] smbd/password.c:register_existing_vuid(314) register_existing_vuid: User name: durdin Real name: Lukáš Durďák [2008/05/30 20:56:03, 3] smbd/password.c:register_existing_vuid(326) register_existing_vuid: UNIX uid 5012 is UNIX user durdin, and will be vuid 102 [2008/05/30 20:56:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key 49442F363832302F3130 [2008/05/30 20:56:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x805f9458 [2008/05/30 20:56:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key 49442F363832302F3130 [2008/05/30 20:56:03, 7] param/loadparm.c:lp_servicenumber(8905) lp_servicenumber: couldn't find durdin [2008/05/30 20:56:03, 3] smbd/password.c:register_existing_vuid(350) Adding homes service for user 'durdin' using home directory: '/home/durdin' [2008/05/30 20:56:03, 8] param/loadparm.c:add_a_service(5750) add_a_service: Creating snum = 9 for durdin [2008/05/30 20:56:03, 10] param/loadparm.c:hash_a_service(5797) hash_a_service: hashing index 9 for service name durdin [2008/05/30 20:56:03, 3] param/loadparm.c:lp_add_home(5846) adding home's share [durdin] for user 'durdin' at '/home/durdin' [2008/05/30 20:56:03, 6] param/loadparm.c:lp_file_list_changed(6613) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Fri May 30 20:50:24 2008 [2008/05/30 20:56:03, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:03, 5] lib/util.c:show_msg(655) size=108 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=0 smb_pid=65279 smb_uid=102 smb_mid=448 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 9 (0x9) smb_bcc=65 [2008/05/30 20:56:03, 10] lib/util.c:dump_data(2226) [000] A1 07 30 05 A0 03 0A 01 00 55 00 6E 00 69 00 78 ..0..... .U.n.i.x [010] 00 00 00 53 00 61 00 6D 00 62 00 61 00 20 00 33 ...S.a.m .b.a. .3 [020] 00 2E 00 32 00 2E 00 30 00 72 00 63 00 31 00 00 ...2...0 .r.c.1.. [030] 00 53 00 4B 00 55 00 50 00 49 00 4E 00 41 00 00 .S.K.U.P .I.N.A.. [040] 00 . [2008/05/30 20:56:03, 10] lib/util_sock.c:read_smb_length_return_keepalive(1118) got smb length of 74 [2008/05/30 20:56:03, 6] smbd/process.c:process_smb(1548) got message type 0x0 of len 0x4a [2008/05/30 20:56:03, 3] smbd/process.c:process_smb(1551) Transaction 8 of length 78 (0 toread) [2008/05/30 20:56:03, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:03, 5] lib/util.c:show_msg(655) size=74 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=102 smb_mid=512 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 74 (0x4A) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=31 [2008/05/30 20:56:03, 10] lib/util.c:dump_data(2226) [000] 00 5C 00 5C 00 54 00 59 00 47 00 52 00 5C 00 41 .\.\.T.Y .G.R.\.A [010] 00 50 00 50 00 4C 00 00 00 3F 3F 3F 3F 3F 00 .P.P.L.. .?????. [2008/05/30 20:56:03, 3] smbd/process.c:switch_message(1363) switch message SMBtconX (pid 6820) conn 0x0 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:03, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 20:56:03, 4] smbd/reply.c:reply_tcon_and_X(653) Client requested device type [?????] for share [APPL] [2008/05/30 20:56:03, 5] smbd/service.c:make_connection(1374) making a connection to 'normal' service appl [2008/05/30 20:56:03, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid durdin does not start with 'S-'. [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:lookup_name(69) lookup_name: SKUPINA\durdin => SKUPINA (domain), durdin (name) [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:lookup_name(70) lookup_name: flags = 0x073 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:03, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [dc=zelva,dc=cz], filter => [(&(uid=durdin)(objectclass=sambaSamAccount))], scope => [2] [2008/05/30 20:56:03, 2] passdb/pdb_ldap.c:init_sam_from_ldap(571) init_sam_from_ldap: Entry found for user: durdin [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_username(580) pdb_set_username: setting username durdin, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_domain(603) pdb_set_domain: setting domain SKUPINA, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_nt_username(626) pdb_set_nt_username: setting nt username durdin, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_user_sid_from_string(522) pdb_set_user_sid_from_string: setting user sid S-1-5-21-1343109128-81525896-2839220711-3016 [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_user_sid(509) pdb_set_user_sid: setting user sid S-1-5-21-1343109128-81525896-2839220711-3016 [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_fullname(649) pdb_set_full_name: setting full name Lukáš Durďák, was [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaHomeDrive does not exist [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_dir_drive(718) pdb_set_dir_drive: setting dir drive U:, was NULL [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_homedir(742) pdb_set_homedir: setting home dir \\tygr\durdin, was [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaLogonScript does not exist [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_logon_script(672) pdb_set_logon_script: setting logon script logon.vbs, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_profile_path(695) pdb_set_profile_path: setting profile path \\tygr\durdin\profile, was [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute description does not exist [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaUserWorkstations does not exist [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaMungedDial does not exist [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:03, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = ACCT_POL/password history, value = 0 , timeout = Fri May 30 20:57:01 2008 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaBadPasswordCount does not exist [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaBadPasswordTime does not exist [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaLogonHours does not exist [2008/05/30 20:56:03, 7] passdb/login_cache.c:login_cache_read(86) Looking up login cache for user durdin [2008/05/30 20:56:03, 7] passdb/login_cache.c:login_cache_read(100) No cache entry found [2008/05/30 20:56:03, 9] passdb/pdb_ldap.c:init_sam_from_ldap(1054) No cache entry, bad count = 0, bad time = 0 [2008/05/30 20:56:03, 5] lib/username.c:Get_Pwnam_alloc(133) Finding user durdin [2008/05/30 20:56:03, 5] lib/username.c:Get_Pwnam_internals(77) Trying _Get_Pwnam(), username as lowercase is durdin [2008/05/30 20:56:03, 5] lib/username.c:Get_Pwnam_internals(110) Get_Pwnam_internals did find user [durdin]! [2008/05/30 20:56:03, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=100))], scope => [2] [2008/05/30 20:56:03, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=100)) [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:03, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = ACCT_POL/password history, value = 0 , timeout = Fri May 30 20:57:01 2008 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_username(580) pdb_set_username: setting username durdin, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_domain(603) pdb_set_domain: setting domain SKUPINA, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_nt_username(626) pdb_set_nt_username: setting nt username durdin, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_fullname(649) pdb_set_full_name: setting full name Lukáš Durďák, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_homedir(742) pdb_set_homedir: setting home dir \\tygr\durdin, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_dir_drive(718) pdb_set_dir_drive: setting dir drive U:, was NULL [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_logon_script(672) pdb_set_logon_script: setting logon script logon.vbs, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_profile_path(695) pdb_set_profile_path: setting profile path \\tygr\durdin\profile, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_workstations(785) pdb_set_workstations: setting workstations , was [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:03, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = ACCT_POL/password history, value = 0 , timeout = Fri May 30 20:57:01 2008 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_user_sid(509) pdb_set_user_sid: setting user sid S-1-5-21-1343109128-81525896-2839220711-3016 [2008/05/30 20:56:03, 10] passdb/pdb_compat.c:pdb_set_user_sid_from_rid(72) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1343109128-81525896-2839220711-3016 from rid 3016 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:03, 10] smbd/share_access.c:user_ok_token(231) user_ok_token: share appl is ok for unix user durdin [2008/05/30 20:56:03, 5] lib/username.c:Get_Pwnam_alloc(133) Finding user durdin [2008/05/30 20:56:03, 5] lib/username.c:Get_Pwnam_internals(77) Trying _Get_Pwnam(), username as lowercase is durdin [2008/05/30 20:56:03, 5] lib/username.c:Get_Pwnam_internals(110) Get_Pwnam_internals did find user [durdin]! [2008/05/30 20:56:03, 10] smbd/service.c:set_conn_connectpath(157) set_conn_connectpath: service appl, connectpath = /export/appl [2008/05/30 20:56:03, 3] smbd/service.c:make_connection_snum(936) Connect path is '/export/appl' for service [appl] [2008/05/30 20:56:03, 10] lib/util_seaccess.c:se_map_generic(175) se_map_generic(): mapped mask 0x10000000 to 0x001f01ff [2008/05/30 20:56:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000002, for NT token with 23 entries and first sid S-1-5-21-1343109128-81525896-2839220711-3016. [2008/05/30 20:56:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-1343109128-81525896-2839220711-3016 se_access_check: also S-1-22-2-100 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: also S-1-22-2-4999 se_access_check: also S-1-22-2-5002 se_access_check: also S-1-5-21-1343109128-81525896-2839220711-513 se_access_check: also S-1-22-2-5012 se_access_check: also S-1-22-2-11 se_access_check: also S-1-22-2-17 se_access_check: also S-1-22-2-18 se_access_check: also S-1-22-2-19 se_access_check: also S-1-22-2-23 se_access_check: also S-1-22-2-84 se_access_check: also S-1-22-2-993 se_access_check: also S-1-22-2-93 se_access_check: also S-1-22-2-60 se_access_check: also S-1-22-2-62 se_access_check: also S-1-22-2-88 se_access_check: also S-1-22-2-89 se_access_check: also S-1-22-2-113 se_access_check: also S-1-22-2-5003 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 101f01ff, current desired = 2 [2008/05/30 20:56:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (2) granted. [2008/05/30 20:56:03, 3] smbd/vfs.c:vfs_init_default(96) Initialising default vfs hooks [2008/05/30 20:56:03, 3] smbd/vfs.c:vfs_init_custom(130) Initialising custom vfs hooks from [/[Default VFS]/] [2008/05/30 20:56:03, 10] smbd/vfs.c:vfs_find_backend_entry(48) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #0 (type 0, layer 0) Making operation type 0 opaque [module /[Default VFS]/] Accepting operation type 0 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #1 (type 1, layer 0) Making operation type 1 opaque [module /[Default VFS]/] Accepting operation type 1 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #2 (type 2, layer 0) Making operation type 2 opaque [module /[Default VFS]/] Accepting operation type 2 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #3 (type 3, layer 0) Making operation type 3 opaque [module /[Default VFS]/] Accepting operation type 3 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #4 (type 4, layer 0) Making operation type 4 opaque [module /[Default VFS]/] Accepting operation type 4 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #5 (type 5, layer 0) Making operation type 5 opaque [module /[Default VFS]/] Accepting operation type 5 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #6 (type 6, layer 0) Making operation type 6 opaque [module /[Default VFS]/] Accepting operation type 6 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #7 (type 7, layer 0) Making operation type 7 opaque [module /[Default VFS]/] Accepting operation type 7 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #8 (type 8, layer 0) Making operation type 8 opaque [module /[Default VFS]/] Accepting operation type 8 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #9 (type 9, layer 0) Making operation type 9 opaque [module /[Default VFS]/] Accepting operation type 9 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #10 (type 10, layer 0) Making operation type 10 opaque [module /[Default VFS]/] Accepting operation type 10 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #11 (type 11, layer 0) Making operation type 11 opaque [module /[Default VFS]/] Accepting operation type 11 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #12 (type 12, layer 0) Making operation type 12 opaque [module /[Default VFS]/] Accepting operation type 12 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #13 (type 13, layer 0) Making operation type 13 opaque [module /[Default VFS]/] Accepting operation type 13 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #14 (type 14, layer 0) Making operation type 14 opaque [module /[Default VFS]/] Accepting operation type 14 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #15 (type 15, layer 0) Making operation type 15 opaque [module /[Default VFS]/] Accepting operation type 15 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #16 (type 16, layer 0) Making operation type 16 opaque [module /[Default VFS]/] Accepting operation type 16 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #17 (type 17, layer 0) Making operation type 17 opaque [module /[Default VFS]/] Accepting operation type 17 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #18 (type 18, layer 0) Making operation type 18 opaque [module /[Default VFS]/] Accepting operation type 18 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #19 (type 19, layer 0) Making operation type 19 opaque [module /[Default VFS]/] Accepting operation type 19 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #20 (type 20, layer 0) Making operation type 20 opaque [module /[Default VFS]/] Accepting operation type 20 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #21 (type 21, layer 0) Making operation type 21 opaque [module /[Default VFS]/] Accepting operation type 21 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #22 (type 22, layer 0) Making operation type 22 opaque [module /[Default VFS]/] Accepting operation type 22 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #23 (type 23, layer 0) Making operation type 23 opaque [module /[Default VFS]/] Accepting operation type 23 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #24 (type 24, layer 0) Making operation type 24 opaque [module /[Default VFS]/] Accepting operation type 24 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #25 (type 25, layer 0) Making operation type 25 opaque [module /[Default VFS]/] Accepting operation type 25 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #26 (type 26, layer 0) Making operation type 26 opaque [module /[Default VFS]/] Accepting operation type 26 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #27 (type 27, layer 0) Making operation type 27 opaque [module /[Default VFS]/] Accepting operation type 27 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #28 (type 28, layer 0) Making operation type 28 opaque [module /[Default VFS]/] Accepting operation type 28 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #29 (type 29, layer 0) Making operation type 29 opaque [module /[Default VFS]/] Accepting operation type 29 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #30 (type 30, layer 0) Making operation type 30 opaque [module /[Default VFS]/] Accepting operation type 30 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #31 (type 31, layer 0) Making operation type 31 opaque [module /[Default VFS]/] Accepting operation type 31 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #32 (type 32, layer 0) Making operation type 32 opaque [module /[Default VFS]/] Accepting operation type 32 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #33 (type 33, layer 0) Making operation type 33 opaque [module /[Default VFS]/] Accepting operation type 33 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #34 (type 34, layer 0) Making operation type 34 opaque [module /[Default VFS]/] Accepting operation type 34 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #35 (type 35, layer 0) Making operation type 35 opaque [module /[Default VFS]/] Accepting operation type 35 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #36 (type 36, layer 0) Making operation type 36 opaque [module /[Default VFS]/] Accepting operation type 36 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #37 (type 37, layer 0) Making operation type 37 opaque [module /[Default VFS]/] Accepting operation type 37 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #38 (type 38, layer 0) Making operation type 38 opaque [module /[Default VFS]/] Accepting operation type 38 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #39 (type 39, layer 0) Making operation type 39 opaque [module /[Default VFS]/] Accepting operation type 39 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #40 (type 40, layer 0) Making operation type 40 opaque [module /[Default VFS]/] Accepting operation type 40 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #41 (type 41, layer 0) Making operation type 41 opaque [module /[Default VFS]/] Accepting operation type 41 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #42 (type 42, layer 0) Making operation type 42 opaque [module /[Default VFS]/] Accepting operation type 42 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #43 (type 43, layer 0) Making operation type 43 opaque [module /[Default VFS]/] Accepting operation type 43 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #44 (type 44, layer 0) Making operation type 44 opaque [module /[Default VFS]/] Accepting operation type 44 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #45 (type 45, layer 0) Making operation type 45 opaque [module /[Default VFS]/] Accepting operation type 45 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #46 (type 46, layer 0) Making operation type 46 opaque [module /[Default VFS]/] Accepting operation type 46 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #47 (type 47, layer 0) Making operation type 47 opaque [module /[Default VFS]/] Accepting operation type 47 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #48 (type 48, layer 0) Making operation type 48 opaque [module /[Default VFS]/] Accepting operation type 48 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #49 (type 49, layer 0) Making operation type 49 opaque [module /[Default VFS]/] Accepting operation type 49 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #50 (type 50, layer 0) Making operation type 50 opaque [module /[Default VFS]/] Accepting operation type 50 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #51 (type 51, layer 0) Making operation type 51 opaque [module /[Default VFS]/] Accepting operation type 51 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #52 (type 52, layer 0) Making operation type 52 opaque [module /[Default VFS]/] Accepting operation type 52 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #53 (type 53, layer 0) Making operation type 53 opaque [module /[Default VFS]/] Accepting operation type 53 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #54 (type 54, layer 0) Making operation type 54 opaque [module /[Default VFS]/] Accepting operation type 54 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #55 (type 55, layer 0) Making operation type 55 opaque [module /[Default VFS]/] Accepting operation type 55 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #56 (type 56, layer 0) Making operation type 56 opaque [module /[Default VFS]/] Accepting operation type 56 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #57 (type 57, layer 0) Making operation type 57 opaque [module /[Default VFS]/] Accepting operation type 57 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #58 (type 58, layer 0) Making operation type 58 opaque [module /[Default VFS]/] Accepting operation type 58 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #59 (type 59, layer 0) Making operation type 59 opaque [module /[Default VFS]/] Accepting operation type 59 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #60 (type 60, layer 0) Making operation type 60 opaque [module /[Default VFS]/] Accepting operation type 60 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #61 (type 61, layer 0) Making operation type 61 opaque [module /[Default VFS]/] Accepting operation type 61 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #62 (type 62, layer 0) Making operation type 62 opaque [module /[Default VFS]/] Accepting operation type 62 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #63 (type 63, layer 0) Making operation type 63 opaque [module /[Default VFS]/] Accepting operation type 63 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #64 (type 64, layer 0) Making operation type 64 opaque [module /[Default VFS]/] Accepting operation type 64 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #65 (type 65, layer 0) Making operation type 65 opaque [module /[Default VFS]/] Accepting operation type 65 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #66 (type 66, layer 0) Making operation type 66 opaque [module /[Default VFS]/] Accepting operation type 66 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #67 (type 67, layer 0) Making operation type 67 opaque [module /[Default VFS]/] Accepting operation type 67 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #68 (type 68, layer 0) Making operation type 68 opaque [module /[Default VFS]/] Accepting operation type 68 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #69 (type 69, layer 0) Making operation type 69 opaque [module /[Default VFS]/] Accepting operation type 69 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #70 (type 70, layer 0) Making operation type 70 opaque [module /[Default VFS]/] Accepting operation type 70 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #71 (type 71, layer 0) Making operation type 71 opaque [module /[Default VFS]/] Accepting operation type 71 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #72 (type 72, layer 0) Making operation type 72 opaque [module /[Default VFS]/] Accepting operation type 72 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #73 (type 73, layer 0) Making operation type 73 opaque [module /[Default VFS]/] Accepting operation type 73 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #74 (type 74, layer 0) Making operation type 74 opaque [module /[Default VFS]/] Accepting operation type 74 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #75 (type 75, layer 0) Making operation type 75 opaque [module /[Default VFS]/] Accepting operation type 75 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #76 (type 76, layer 0) Making operation type 76 opaque [module /[Default VFS]/] Accepting operation type 76 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #77 (type 77, layer 0) Making operation type 77 opaque [module /[Default VFS]/] Accepting operation type 77 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #78 (type 78, layer 0) Making operation type 78 opaque [module /[Default VFS]/] Accepting operation type 78 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #79 (type 79, layer 0) Making operation type 79 opaque [module /[Default VFS]/] Accepting operation type 79 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #80 (type 80, layer 0) Making operation type 80 opaque [module /[Default VFS]/] Accepting operation type 80 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #81 (type 81, layer 0) Making operation type 81 opaque [module /[Default VFS]/] Accepting operation type 81 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #82 (type 82, layer 0) Making operation type 82 opaque [module /[Default VFS]/] Accepting operation type 82 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #83 (type 83, layer 0) Making operation type 83 opaque [module /[Default VFS]/] Accepting operation type 83 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #84 (type 84, layer 0) Making operation type 84 opaque [module /[Default VFS]/] Accepting operation type 84 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #85 (type 85, layer 0) Making operation type 85 opaque [module /[Default VFS]/] Accepting operation type 85 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #86 (type 86, layer 0) Making operation type 86 opaque [module /[Default VFS]/] Accepting operation type 86 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #87 (type 87, layer 0) Making operation type 87 opaque [module /[Default VFS]/] Accepting operation type 87 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #88 (type 88, layer 0) Making operation type 88 opaque [module /[Default VFS]/] Accepting operation type 88 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #89 (type 89, layer 0) Making operation type 89 opaque [module /[Default VFS]/] Accepting operation type 89 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #90 (type 90, layer 0) Making operation type 90 opaque [module /[Default VFS]/] Accepting operation type 90 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #91 (type 91, layer 0) Making operation type 91 opaque [module /[Default VFS]/] Accepting operation type 91 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #92 (type 92, layer 0) Making operation type 92 opaque [module /[Default VFS]/] Accepting operation type 92 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #93 (type 93, layer 0) Making operation type 93 opaque [module /[Default VFS]/] Accepting operation type 93 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #94 (type 94, layer 0) Making operation type 94 opaque [module /[Default VFS]/] Accepting operation type 94 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #95 (type 95, layer 0) Making operation type 95 opaque [module /[Default VFS]/] Accepting operation type 95 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #96 (type 96, layer 0) Making operation type 96 opaque [module /[Default VFS]/] Accepting operation type 96 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #97 (type 97, layer 0) Making operation type 97 opaque [module /[Default VFS]/] Accepting operation type 97 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #98 (type 98, layer 0) Making operation type 98 opaque [module /[Default VFS]/] Accepting operation type 98 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #99 (type 99, layer 0) Making operation type 99 opaque [module /[Default VFS]/] Accepting operation type 99 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #100 (type 100, layer 0) Making operation type 100 opaque [module /[Default VFS]/] Accepting operation type 100 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #101 (type 101, layer 0) Making operation type 101 opaque [module /[Default VFS]/] Accepting operation type 101 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #102 (type 102, layer 0) Making operation type 102 opaque [module /[Default VFS]/] Accepting operation type 102 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/connection.c:claim_connection(142) claiming [appl] [2008/05/30 20:56:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key A41A0000020000006170 [2008/05/30 20:56:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x806256d8 [2008/05/30 20:56:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key A41A0000020000006170 [2008/05/30 20:56:03, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid durdin does not start with 'S-'. [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:lookup_name(69) lookup_name: SKUPINA\durdin => SKUPINA (domain), durdin (name) [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:lookup_name(70) lookup_name: flags = 0x073 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:03, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [dc=zelva,dc=cz], filter => [(&(uid=durdin)(objectclass=sambaSamAccount))], scope => [2] [2008/05/30 20:56:03, 2] passdb/pdb_ldap.c:init_sam_from_ldap(571) init_sam_from_ldap: Entry found for user: durdin [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_username(580) pdb_set_username: setting username durdin, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_domain(603) pdb_set_domain: setting domain SKUPINA, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_nt_username(626) pdb_set_nt_username: setting nt username durdin, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_user_sid_from_string(522) pdb_set_user_sid_from_string: setting user sid S-1-5-21-1343109128-81525896-2839220711-3016 [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_user_sid(509) pdb_set_user_sid: setting user sid S-1-5-21-1343109128-81525896-2839220711-3016 [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_fullname(649) pdb_set_full_name: setting full name Lukáš Durďák, was [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaHomeDrive does not exist [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_dir_drive(718) pdb_set_dir_drive: setting dir drive U:, was NULL [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_homedir(742) pdb_set_homedir: setting home dir \\tygr\durdin, was [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaLogonScript does not exist [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_logon_script(672) pdb_set_logon_script: setting logon script logon.vbs, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_profile_path(695) pdb_set_profile_path: setting profile path \\tygr\durdin\profile, was [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute description does not exist [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaUserWorkstations does not exist [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaMungedDial does not exist [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:03, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = ACCT_POL/password history, value = 0 , timeout = Fri May 30 20:57:01 2008 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaBadPasswordCount does not exist [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaBadPasswordTime does not exist [2008/05/30 20:56:03, 10] lib/smbldap.c:smbldap_talloc_single_attribute(309) attribute sambaLogonHours does not exist [2008/05/30 20:56:03, 7] passdb/login_cache.c:login_cache_read(86) Looking up login cache for user durdin [2008/05/30 20:56:03, 7] passdb/login_cache.c:login_cache_read(100) No cache entry found [2008/05/30 20:56:03, 9] passdb/pdb_ldap.c:init_sam_from_ldap(1054) No cache entry, bad count = 0, bad time = 0 [2008/05/30 20:56:03, 5] lib/username.c:Get_Pwnam_alloc(133) Finding user durdin [2008/05/30 20:56:03, 5] lib/username.c:Get_Pwnam_internals(77) Trying _Get_Pwnam(), username as lowercase is durdin [2008/05/30 20:56:03, 5] lib/username.c:Get_Pwnam_internals(110) Get_Pwnam_internals did find user [durdin]! [2008/05/30 20:56:03, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(gidNumber=100))], scope => [2] [2008/05/30 20:56:03, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=100)) [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:03, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = ACCT_POL/password history, value = 0 , timeout = Fri May 30 20:57:01 2008 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_username(580) pdb_set_username: setting username durdin, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_domain(603) pdb_set_domain: setting domain SKUPINA, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_nt_username(626) pdb_set_nt_username: setting nt username durdin, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_fullname(649) pdb_set_full_name: setting full name Lukáš Durďák, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_homedir(742) pdb_set_homedir: setting home dir \\tygr\durdin, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_dir_drive(718) pdb_set_dir_drive: setting dir drive U:, was NULL [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_logon_script(672) pdb_set_logon_script: setting logon script logon.vbs, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_profile_path(695) pdb_set_profile_path: setting profile path \\tygr\durdin\profile, was [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_workstations(785) pdb_set_workstations: setting workstations , was [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2008/05/30 20:56:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:03, 10] lib/gencache.c:gencache_get(208) Returning valid cache entry: key = ACCT_POL/password history, value = 0 , timeout = Fri May 30 20:57:01 2008 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 10] passdb/pdb_get_set.c:pdb_set_user_sid(509) pdb_set_user_sid: setting user sid S-1-5-21-1343109128-81525896-2839220711-3016 [2008/05/30 20:56:03, 10] passdb/pdb_compat.c:pdb_set_user_sid_from_rid(72) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1343109128-81525896-2839220711-3016 from rid 3016 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:03, 10] smbd/share_access.c:user_ok_token(231) user_ok_token: share appl is ok for unix user durdin [2008/05/30 20:56:03, 10] smbd/share_access.c:is_share_read_only_for_token(273) is_share_read_only_for_user: share appl is read-only for unix user durdin [2008/05/30 20:56:03, 10] lib/util_seaccess.c:se_map_generic(175) se_map_generic(): mapped mask 0x10000000 to 0x001f01ff [2008/05/30 20:56:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000001, for NT token with 23 entries and first sid S-1-5-21-1343109128-81525896-2839220711-3016. [2008/05/30 20:56:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-1343109128-81525896-2839220711-3016 se_access_check: also S-1-22-2-100 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: also S-1-22-2-4999 se_access_check: also S-1-22-2-5002 se_access_check: also S-1-5-21-1343109128-81525896-2839220711-513 se_access_check: also S-1-22-2-5012 se_access_check: also S-1-22-2-11 se_access_check: also S-1-22-2-17 se_access_check: also S-1-22-2-18 se_access_check: also S-1-22-2-19 se_access_check: also S-1-22-2-23 se_access_check: also S-1-22-2-84 se_access_check: also S-1-22-2-993 se_access_check: also S-1-22-2-93 se_access_check: also S-1-22-2-60 se_access_check: also S-1-22-2-62 se_access_check: also S-1-22-2-88 se_access_check: also S-1-22-2-89 se_access_check: also S-1-22-2-113 se_access_check: also S-1-22-2-5003 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 101f01ff, current desired = 1 [2008/05/30 20:56:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (1) granted. [2008/05/30 20:56:03, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid @admins does not start with 'S-'. [2008/05/30 20:56:03, 5] smbd/password.c:user_in_netgroup(463) Unable to get default yp domain, let's try without specifying it [2008/05/30 20:56:03, 5] smbd/password.c:user_in_netgroup(467) looking for user durdin of domain (ANY) in netgroup admins [2008/05/30 20:56:03, 5] smbd/password.c:user_in_netgroup(483) looking for user durdin of domain (ANY) in netgroup admins [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:lookup_name(69) lookup_name: SKUPINA\admins => SKUPINA (domain), admins (name) [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:lookup_name(70) lookup_name: flags = 0x077 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:03, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(|(displayName=admins)(cn=admins)))], scope => [2] [2008/05/30 20:56:03, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(|(displayName=admins)(cn=admins))) [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:lookup_name(69) lookup_name: Unix Group\admins => Unix Group (domain), admins (name) [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:lookup_name(70) lookup_name: flags = 0x077 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (5012, 100) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(470) NT user token of user S-1-5-21-1343109128-81525896-2839220711-3016 contains 23 SIDs SID[ 0]: S-1-5-21-1343109128-81525896-2839220711-3016 SID[ 1]: S-1-22-2-100 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-22-2-4999 SID[ 6]: S-1-22-2-5002 SID[ 7]: S-1-5-21-1343109128-81525896-2839220711-513 SID[ 8]: S-1-22-2-5012 SID[ 9]: S-1-22-2-11 SID[ 10]: S-1-22-2-17 SID[ 11]: S-1-22-2-18 SID[ 12]: S-1-22-2-19 SID[ 13]: S-1-22-2-23 SID[ 14]: S-1-22-2-84 SID[ 15]: S-1-22-2-993 SID[ 16]: S-1-22-2-93 SID[ 17]: S-1-22-2-60 SID[ 18]: S-1-22-2-62 SID[ 19]: S-1-22-2-88 SID[ 20]: S-1-22-2-89 SID[ 21]: S-1-22-2-113 SID[ 22]: S-1-22-2-5003 SE_PRIV 0x0 0x0 0x0 0x0 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 5012 Primary group is 100 and contains 18 supplementary groups Group[ 0]: 100 Group[ 1]: 4999 Group[ 2]: 5002 Group[ 3]: 5012 Group[ 4]: 11 Group[ 5]: 17 Group[ 6]: 18 Group[ 7]: 19 Group[ 8]: 23 Group[ 9]: 84 Group[ 10]: 993 Group[ 11]: 93 Group[ 12]: 60 Group[ 13]: 62 Group[ 14]: 88 Group[ 15]: 89 Group[ 16]: 113 Group[ 17]: 5003 [2008/05/30 20:56:03, 5] smbd/uid.c:change_to_user(272) change_to_user uid=(5012,5012) gid=(0,100) [2008/05/30 20:56:03, 1] smbd/service.c:make_connection_snum(1188) zelva (172.16.172.2) connect to service appl initially as user durdin (uid=5012, gid=100) (pid 6820) [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:03, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 20:56:03, 3] smbd/reply.c:reply_tcon_and_X(727) tconX service=APPL [2008/05/30 20:56:03, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:03, 5] lib/util.c:show_msg(655) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=2 smb_pid=65279 smb_uid=102 smb_mid=512 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 169 (0xA9) smb_vwv[ 4]= 18 (0x12) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2008/05/30 20:56:03, 10] lib/util.c:dump_data(2226) [000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2008/05/30 20:56:03, 10] lib/util_sock.c:read_smb_length_return_keepalive(1118) got smb length of 76 [2008/05/30 20:56:03, 6] smbd/process.c:process_smb(1548) got message type 0x0 of len 0x4c [2008/05/30 20:56:03, 3] smbd/process.c:process_smb(1551) Transaction 9 of length 80 (0 toread) [2008/05/30 20:56:03, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:03, 5] lib/util.c:show_msg(655) size=76 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=1 smb_pid=4 smb_uid=100 smb_mid=576 smt_wct=15 smb_vwv[ 0]= 8 (0x8) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 24 (0x18) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 8 (0x8) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=11 [2008/05/30 20:56:03, 10] lib/util.c:dump_data(2226) [000] 00 00 00 ED 03 00 00 00 00 00 00 ........ ... [2008/05/30 20:56:03, 3] smbd/process.c:switch_message(1363) switch message SMBtrans2 (pid 6820) conn 0x80634ba0 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (99, 99) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(470) NT user token of user S-1-5-21-1343109128-81525896-2839220711-501 contains 4 SIDs SID[ 0]: S-1-5-21-1343109128-81525896-2839220711-501 SID[ 1]: S-1-1-0 SID[ 2]: S-1-5-2 SID[ 3]: S-1-5-32-546 SE_PRIV 0x0 0x0 0x0 0x0 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 99 Primary group is 99 and contains 0 supplementary groups [2008/05/30 20:56:03, 5] smbd/uid.c:change_to_user(272) change_to_user uid=(99,99) gid=(0,99) [2008/05/30 20:56:03, 3] smbd/error.c:error_packet_set(61) error packet at smbd/trans2.c(7539) cmd=50 (SMBtrans2) NT_STATUS_NETWORK_ACCESS_DENIED [2008/05/30 20:56:03, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:03, 5] lib/util.c:show_msg(655) size=35 smb_com=0x32 smb_rcls=202 smb_reh=0 smb_err=49152 smb_flg=136 smb_flg2=51201 smb_tid=1 smb_pid=4 smb_uid=100 smb_mid=576 smt_wct=0 smb_bcc=0 [2008/05/30 20:56:03, 10] lib/util_sock.c:read_smb_length_return_keepalive(1118) got smb length of 96 [2008/05/30 20:56:03, 6] smbd/process.c:process_smb(1548) got message type 0x0 of len 0x60 [2008/05/30 20:56:03, 3] smbd/process.c:process_smb(1551) Transaction 10 of length 100 (0 toread) [2008/05/30 20:56:03, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:03, 5] lib/util.c:show_msg(655) size=96 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=1 smb_pid=4 smb_uid=100 smb_mid=640 smt_wct=15 smb_vwv[ 0]= 28 (0x1C) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4096 (0x1000) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 28 (0x1C) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 16 (0x10) smb_bcc=31 [2008/05/30 20:56:03, 10] lib/util.c:dump_data(2226) [000] 00 00 00 04 00 5C 00 54 00 79 00 67 00 72 00 5C .....\.T .y.g.r.\ [010] 00 64 00 75 00 72 00 64 00 69 00 6E 00 00 00 .d.u.r.d .i.n... [2008/05/30 20:56:03, 3] smbd/process.c:switch_message(1363) switch message SMBtrans2 (pid 6820) conn 0x80634ba0 [2008/05/30 20:56:03, 4] smbd/uid.c:change_to_user(182) change_to_user: Skipping user change - already user [2008/05/30 20:56:03, 10] smbd/trans2.c:call_trans2getdfsreferral(7179) call_trans2getdfsreferral [2008/05/30 20:56:03, 10] smbd/msdfs.c:parse_dfs_path(108) parse_dfs_path: temp = |Tygr\durdin| after trimming \'s [2008/05/30 20:56:03, 10] smbd/msdfs.c:parse_dfs_path(133) parse_dfs_path: hostname: Tygr [2008/05/30 20:56:03, 10] smbd/msdfs.c:parse_dfs_path(175) parse_dfs_path: servicename: durdin [2008/05/30 20:56:03, 3] smbd/msdfs.c:get_referred_path(788) get_referred_path: |durdin| in dfs path \Tygr\durdin is not a dfs root. [2008/05/30 20:56:03, 3] smbd/error.c:error_packet_set(61) error packet at smbd/trans2.c(7201) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2008/05/30 20:56:03, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:03, 5] lib/util.c:show_msg(655) size=35 smb_com=0x32 smb_rcls=37 smb_reh=2 smb_err=49152 smb_flg=136 smb_flg2=51201 smb_tid=1 smb_pid=4 smb_uid=100 smb_mid=640 smt_wct=0 smb_bcc=0 [2008/05/30 20:56:03, 10] lib/util_sock.c:read_smb_length_return_keepalive(1118) got smb length of 78 [2008/05/30 20:56:03, 6] smbd/process.c:process_smb(1548) got message type 0x0 of len 0x4e [2008/05/30 20:56:03, 3] smbd/process.c:process_smb(1551) Transaction 11 of length 82 (0 toread) [2008/05/30 20:56:03, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:03, 5] lib/util.c:show_msg(655) size=78 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=102 smb_mid=704 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 78 (0x4E) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=35 [2008/05/30 20:56:03, 10] lib/util.c:dump_data(2226) [000] 00 5C 00 5C 00 54 00 59 00 47 00 52 00 5C 00 44 .\.\.T.Y .G.R.\.D [010] 00 55 00 52 00 44 00 49 00 4E 00 00 00 3F 3F 3F .U.R.D.I .N...??? [020] 3F 3F 00 ??. [2008/05/30 20:56:03, 3] smbd/process.c:switch_message(1363) switch message SMBtconX (pid 6820) conn 0x0 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:03, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 20:56:03, 4] smbd/reply.c:reply_tcon_and_X(653) Client requested device type [?????] for share [DURDIN] [2008/05/30 20:56:03, 5] smbd/service.c:make_connection(1337) making a connection to 'homes' service [DURDIN] created at session setup time [2008/05/30 20:56:03, 10] smbd/share_access.c:user_ok_token(231) user_ok_token: share durdin is ok for unix user durdin [2008/05/30 20:56:03, 5] lib/username.c:Get_Pwnam_alloc(133) Finding user durdin [2008/05/30 20:56:03, 5] lib/username.c:Get_Pwnam_internals(77) Trying _Get_Pwnam(), username as lowercase is durdin [2008/05/30 20:56:03, 5] lib/username.c:Get_Pwnam_internals(110) Get_Pwnam_internals did find user [durdin]! [2008/05/30 20:56:03, 10] smbd/service.c:set_conn_connectpath(157) set_conn_connectpath: service durdin, connectpath = /home/durdin [2008/05/30 20:56:03, 3] smbd/service.c:make_connection_snum(936) Connect path is '/home/durdin' for service [durdin] [2008/05/30 20:56:03, 10] lib/util_seaccess.c:se_map_generic(175) se_map_generic(): mapped mask 0x10000000 to 0x001f01ff [2008/05/30 20:56:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000002, for NT token with 23 entries and first sid S-1-5-21-1343109128-81525896-2839220711-3016. [2008/05/30 20:56:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-1343109128-81525896-2839220711-3016 se_access_check: also S-1-22-2-100 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: also S-1-22-2-4999 se_access_check: also S-1-22-2-5002 se_access_check: also S-1-5-21-1343109128-81525896-2839220711-513 se_access_check: also S-1-22-2-5012 se_access_check: also S-1-22-2-11 se_access_check: also S-1-22-2-17 se_access_check: also S-1-22-2-18 se_access_check: also S-1-22-2-19 se_access_check: also S-1-22-2-23 se_access_check: also S-1-22-2-84 se_access_check: also S-1-22-2-993 se_access_check: also S-1-22-2-93 se_access_check: also S-1-22-2-60 se_access_check: also S-1-22-2-62 se_access_check: also S-1-22-2-88 se_access_check: also S-1-22-2-89 se_access_check: also S-1-22-2-113 se_access_check: also S-1-22-2-5003 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 101f01ff, current desired = 2 [2008/05/30 20:56:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (2) granted. [2008/05/30 20:56:03, 3] smbd/vfs.c:vfs_init_default(96) Initialising default vfs hooks [2008/05/30 20:56:03, 3] smbd/vfs.c:vfs_init_custom(130) Initialising custom vfs hooks from [/[Default VFS]/] [2008/05/30 20:56:03, 10] smbd/vfs.c:vfs_find_backend_entry(48) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #0 (type 0, layer 0) Making operation type 0 opaque [module /[Default VFS]/] Accepting operation type 0 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #1 (type 1, layer 0) Making operation type 1 opaque [module /[Default VFS]/] Accepting operation type 1 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #2 (type 2, layer 0) Making operation type 2 opaque [module /[Default VFS]/] Accepting operation type 2 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #3 (type 3, layer 0) Making operation type 3 opaque [module /[Default VFS]/] Accepting operation type 3 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #4 (type 4, layer 0) Making operation type 4 opaque [module /[Default VFS]/] Accepting operation type 4 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #5 (type 5, layer 0) Making operation type 5 opaque [module /[Default VFS]/] Accepting operation type 5 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #6 (type 6, layer 0) Making operation type 6 opaque [module /[Default VFS]/] Accepting operation type 6 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #7 (type 7, layer 0) Making operation type 7 opaque [module /[Default VFS]/] Accepting operation type 7 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #8 (type 8, layer 0) Making operation type 8 opaque [module /[Default VFS]/] Accepting operation type 8 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #9 (type 9, layer 0) Making operation type 9 opaque [module /[Default VFS]/] Accepting operation type 9 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #10 (type 10, layer 0) Making operation type 10 opaque [module /[Default VFS]/] Accepting operation type 10 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #11 (type 11, layer 0) Making operation type 11 opaque [module /[Default VFS]/] Accepting operation type 11 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #12 (type 12, layer 0) Making operation type 12 opaque [module /[Default VFS]/] Accepting operation type 12 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #13 (type 13, layer 0) Making operation type 13 opaque [module /[Default VFS]/] Accepting operation type 13 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #14 (type 14, layer 0) Making operation type 14 opaque [module /[Default VFS]/] Accepting operation type 14 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #15 (type 15, layer 0) Making operation type 15 opaque [module /[Default VFS]/] Accepting operation type 15 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #16 (type 16, layer 0) Making operation type 16 opaque [module /[Default VFS]/] Accepting operation type 16 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #17 (type 17, layer 0) Making operation type 17 opaque [module /[Default VFS]/] Accepting operation type 17 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #18 (type 18, layer 0) Making operation type 18 opaque [module /[Default VFS]/] Accepting operation type 18 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #19 (type 19, layer 0) Making operation type 19 opaque [module /[Default VFS]/] Accepting operation type 19 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #20 (type 20, layer 0) Making operation type 20 opaque [module /[Default VFS]/] Accepting operation type 20 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #21 (type 21, layer 0) Making operation type 21 opaque [module /[Default VFS]/] Accepting operation type 21 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #22 (type 22, layer 0) Making operation type 22 opaque [module /[Default VFS]/] Accepting operation type 22 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #23 (type 23, layer 0) Making operation type 23 opaque [module /[Default VFS]/] Accepting operation type 23 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #24 (type 24, layer 0) Making operation type 24 opaque [module /[Default VFS]/] Accepting operation type 24 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #25 (type 25, layer 0) Making operation type 25 opaque [module /[Default VFS]/] Accepting operation type 25 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #26 (type 26, layer 0) Making operation type 26 opaque [module /[Default VFS]/] Accepting operation type 26 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #27 (type 27, layer 0) Making operation type 27 opaque [module /[Default VFS]/] Accepting operation type 27 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #28 (type 28, layer 0) Making operation type 28 opaque [module /[Default VFS]/] Accepting operation type 28 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #29 (type 29, layer 0) Making operation type 29 opaque [module /[Default VFS]/] Accepting operation type 29 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #30 (type 30, layer 0) Making operation type 30 opaque [module /[Default VFS]/] Accepting operation type 30 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #31 (type 31, layer 0) Making operation type 31 opaque [module /[Default VFS]/] Accepting operation type 31 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #32 (type 32, layer 0) Making operation type 32 opaque [module /[Default VFS]/] Accepting operation type 32 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #33 (type 33, layer 0) Making operation type 33 opaque [module /[Default VFS]/] Accepting operation type 33 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #34 (type 34, layer 0) Making operation type 34 opaque [module /[Default VFS]/] Accepting operation type 34 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #35 (type 35, layer 0) Making operation type 35 opaque [module /[Default VFS]/] Accepting operation type 35 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #36 (type 36, layer 0) Making operation type 36 opaque [module /[Default VFS]/] Accepting operation type 36 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #37 (type 37, layer 0) Making operation type 37 opaque [module /[Default VFS]/] Accepting operation type 37 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #38 (type 38, layer 0) Making operation type 38 opaque [module /[Default VFS]/] Accepting operation type 38 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #39 (type 39, layer 0) Making operation type 39 opaque [module /[Default VFS]/] Accepting operation type 39 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #40 (type 40, layer 0) Making operation type 40 opaque [module /[Default VFS]/] Accepting operation type 40 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #41 (type 41, layer 0) Making operation type 41 opaque [module /[Default VFS]/] Accepting operation type 41 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #42 (type 42, layer 0) Making operation type 42 opaque [module /[Default VFS]/] Accepting operation type 42 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #43 (type 43, layer 0) Making operation type 43 opaque [module /[Default VFS]/] Accepting operation type 43 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #44 (type 44, layer 0) Making operation type 44 opaque [module /[Default VFS]/] Accepting operation type 44 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #45 (type 45, layer 0) Making operation type 45 opaque [module /[Default VFS]/] Accepting operation type 45 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #46 (type 46, layer 0) Making operation type 46 opaque [module /[Default VFS]/] Accepting operation type 46 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #47 (type 47, layer 0) Making operation type 47 opaque [module /[Default VFS]/] Accepting operation type 47 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #48 (type 48, layer 0) Making operation type 48 opaque [module /[Default VFS]/] Accepting operation type 48 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #49 (type 49, layer 0) Making operation type 49 opaque [module /[Default VFS]/] Accepting operation type 49 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #50 (type 50, layer 0) Making operation type 50 opaque [module /[Default VFS]/] Accepting operation type 50 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #51 (type 51, layer 0) Making operation type 51 opaque [module /[Default VFS]/] Accepting operation type 51 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #52 (type 52, layer 0) Making operation type 52 opaque [module /[Default VFS]/] Accepting operation type 52 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #53 (type 53, layer 0) Making operation type 53 opaque [module /[Default VFS]/] Accepting operation type 53 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #54 (type 54, layer 0) Making operation type 54 opaque [module /[Default VFS]/] Accepting operation type 54 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #55 (type 55, layer 0) Making operation type 55 opaque [module /[Default VFS]/] Accepting operation type 55 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #56 (type 56, layer 0) Making operation type 56 opaque [module /[Default VFS]/] Accepting operation type 56 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #57 (type 57, layer 0) Making operation type 57 opaque [module /[Default VFS]/] Accepting operation type 57 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #58 (type 58, layer 0) Making operation type 58 opaque [module /[Default VFS]/] Accepting operation type 58 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #59 (type 59, layer 0) Making operation type 59 opaque [module /[Default VFS]/] Accepting operation type 59 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #60 (type 60, layer 0) Making operation type 60 opaque [module /[Default VFS]/] Accepting operation type 60 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #61 (type 61, layer 0) Making operation type 61 opaque [module /[Default VFS]/] Accepting operation type 61 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #62 (type 62, layer 0) Making operation type 62 opaque [module /[Default VFS]/] Accepting operation type 62 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #63 (type 63, layer 0) Making operation type 63 opaque [module /[Default VFS]/] Accepting operation type 63 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #64 (type 64, layer 0) Making operation type 64 opaque [module /[Default VFS]/] Accepting operation type 64 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #65 (type 65, layer 0) Making operation type 65 opaque [module /[Default VFS]/] Accepting operation type 65 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #66 (type 66, layer 0) Making operation type 66 opaque [module /[Default VFS]/] Accepting operation type 66 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #67 (type 67, layer 0) Making operation type 67 opaque [module /[Default VFS]/] Accepting operation type 67 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #68 (type 68, layer 0) Making operation type 68 opaque [module /[Default VFS]/] Accepting operation type 68 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #69 (type 69, layer 0) Making operation type 69 opaque [module /[Default VFS]/] Accepting operation type 69 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #70 (type 70, layer 0) Making operation type 70 opaque [module /[Default VFS]/] Accepting operation type 70 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #71 (type 71, layer 0) Making operation type 71 opaque [module /[Default VFS]/] Accepting operation type 71 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #72 (type 72, layer 0) Making operation type 72 opaque [module /[Default VFS]/] Accepting operation type 72 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #73 (type 73, layer 0) Making operation type 73 opaque [module /[Default VFS]/] Accepting operation type 73 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #74 (type 74, layer 0) Making operation type 74 opaque [module /[Default VFS]/] Accepting operation type 74 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #75 (type 75, layer 0) Making operation type 75 opaque [module /[Default VFS]/] Accepting operation type 75 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #76 (type 76, layer 0) Making operation type 76 opaque [module /[Default VFS]/] Accepting operation type 76 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #77 (type 77, layer 0) Making operation type 77 opaque [module /[Default VFS]/] Accepting operation type 77 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #78 (type 78, layer 0) Making operation type 78 opaque [module /[Default VFS]/] Accepting operation type 78 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #79 (type 79, layer 0) Making operation type 79 opaque [module /[Default VFS]/] Accepting operation type 79 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #80 (type 80, layer 0) Making operation type 80 opaque [module /[Default VFS]/] Accepting operation type 80 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #81 (type 81, layer 0) Making operation type 81 opaque [module /[Default VFS]/] Accepting operation type 81 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #82 (type 82, layer 0) Making operation type 82 opaque [module /[Default VFS]/] Accepting operation type 82 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #83 (type 83, layer 0) Making operation type 83 opaque [module /[Default VFS]/] Accepting operation type 83 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #84 (type 84, layer 0) Making operation type 84 opaque [module /[Default VFS]/] Accepting operation type 84 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #85 (type 85, layer 0) Making operation type 85 opaque [module /[Default VFS]/] Accepting operation type 85 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #86 (type 86, layer 0) Making operation type 86 opaque [module /[Default VFS]/] Accepting operation type 86 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #87 (type 87, layer 0) Making operation type 87 opaque [module /[Default VFS]/] Accepting operation type 87 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #88 (type 88, layer 0) Making operation type 88 opaque [module /[Default VFS]/] Accepting operation type 88 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #89 (type 89, layer 0) Making operation type 89 opaque [module /[Default VFS]/] Accepting operation type 89 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #90 (type 90, layer 0) Making operation type 90 opaque [module /[Default VFS]/] Accepting operation type 90 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #91 (type 91, layer 0) Making operation type 91 opaque [module /[Default VFS]/] Accepting operation type 91 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #92 (type 92, layer 0) Making operation type 92 opaque [module /[Default VFS]/] Accepting operation type 92 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #93 (type 93, layer 0) Making operation type 93 opaque [module /[Default VFS]/] Accepting operation type 93 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #94 (type 94, layer 0) Making operation type 94 opaque [module /[Default VFS]/] Accepting operation type 94 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #95 (type 95, layer 0) Making operation type 95 opaque [module /[Default VFS]/] Accepting operation type 95 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #96 (type 96, layer 0) Making operation type 96 opaque [module /[Default VFS]/] Accepting operation type 96 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #97 (type 97, layer 0) Making operation type 97 opaque [module /[Default VFS]/] Accepting operation type 97 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #98 (type 98, layer 0) Making operation type 98 opaque [module /[Default VFS]/] Accepting operation type 98 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #99 (type 99, layer 0) Making operation type 99 opaque [module /[Default VFS]/] Accepting operation type 99 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #100 (type 100, layer 0) Making operation type 100 opaque [module /[Default VFS]/] Accepting operation type 100 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #101 (type 101, layer 0) Making operation type 101 opaque [module /[Default VFS]/] Accepting operation type 101 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/vfs.c:vfs_init_custom(193) Checking operation #102 (type 102, layer 0) Making operation type 102 opaque [module /[Default VFS]/] Accepting operation type 102 from module /[Default VFS]/ [2008/05/30 20:56:03, 5] smbd/connection.c:claim_connection(142) claiming [durdin] [2008/05/30 20:56:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key A41A0000030000006475 [2008/05/30 20:56:03, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80625148 [2008/05/30 20:56:03, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key A41A0000030000006475 [2008/05/30 20:56:03, 10] smbd/share_access.c:user_ok_token(231) user_ok_token: share durdin is ok for unix user durdin [2008/05/30 20:56:03, 10] smbd/share_access.c:is_share_read_only_for_token(273) is_share_read_only_for_user: share durdin is read-write for unix user durdin [2008/05/30 20:56:03, 10] lib/util_seaccess.c:se_map_generic(175) se_map_generic(): mapped mask 0x10000000 to 0x001f01ff [2008/05/30 20:56:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000002, for NT token with 23 entries and first sid S-1-5-21-1343109128-81525896-2839220711-3016. [2008/05/30 20:56:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-1343109128-81525896-2839220711-3016 se_access_check: also S-1-22-2-100 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: also S-1-22-2-4999 se_access_check: also S-1-22-2-5002 se_access_check: also S-1-5-21-1343109128-81525896-2839220711-513 se_access_check: also S-1-22-2-5012 se_access_check: also S-1-22-2-11 se_access_check: also S-1-22-2-17 se_access_check: also S-1-22-2-18 se_access_check: also S-1-22-2-19 se_access_check: also S-1-22-2-23 se_access_check: also S-1-22-2-84 se_access_check: also S-1-22-2-993 se_access_check: also S-1-22-2-93 se_access_check: also S-1-22-2-60 se_access_check: also S-1-22-2-62 se_access_check: also S-1-22-2-88 se_access_check: also S-1-22-2-89 se_access_check: also S-1-22-2-113 se_access_check: also S-1-22-2-5003 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 101f01ff, current desired = 2 [2008/05/30 20:56:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (2) granted. [2008/05/30 20:56:03, 10] lib/util_seaccess.c:se_map_generic(175) se_map_generic(): mapped mask 0x10000000 to 0x001f01ff [2008/05/30 20:56:03, 10] lib/util_seaccess.c:se_access_check(232) se_access_check: requested access 0x00000002, for NT token with 23 entries and first sid S-1-5-21-1343109128-81525896-2839220711-3016. [2008/05/30 20:56:03, 3] lib/util_seaccess.c:se_access_check(249) [2008/05/30 20:56:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-1343109128-81525896-2839220711-3016 se_access_check: also S-1-22-2-100 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: also S-1-22-2-4999 se_access_check: also S-1-22-2-5002 se_access_check: also S-1-5-21-1343109128-81525896-2839220711-513 se_access_check: also S-1-22-2-5012 se_access_check: also S-1-22-2-11 se_access_check: also S-1-22-2-17 se_access_check: also S-1-22-2-18 se_access_check: also S-1-22-2-19 se_access_check: also S-1-22-2-23 se_access_check: also S-1-22-2-84 se_access_check: also S-1-22-2-993 se_access_check: also S-1-22-2-93 se_access_check: also S-1-22-2-60 se_access_check: also S-1-22-2-62 se_access_check: also S-1-22-2-88 se_access_check: also S-1-22-2-89 se_access_check: also S-1-22-2-113 se_access_check: also S-1-22-2-5003 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 101f01ff, current desired = 2 [2008/05/30 20:56:03, 5] lib/util_seaccess.c:se_access_check(310) se_access_check: access (2) granted. [2008/05/30 20:56:03, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid @admins does not start with 'S-'. [2008/05/30 20:56:03, 5] smbd/password.c:user_in_netgroup(463) Unable to get default yp domain, let's try without specifying it [2008/05/30 20:56:03, 5] smbd/password.c:user_in_netgroup(467) looking for user durdin of domain (ANY) in netgroup admins [2008/05/30 20:56:03, 5] smbd/password.c:user_in_netgroup(483) looking for user durdin of domain (ANY) in netgroup admins [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:lookup_name(69) lookup_name: SKUPINA\admins => SKUPINA (domain), admins (name) [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:lookup_name(70) lookup_name: flags = 0x077 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 3] smbd/uid.c:push_conn_ctx(357) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:03, 5] lib/smbldap.c:smbldap_search_ext(1183) smbldap_search_ext: base => [ou=Group,dc=zelva,dc=cz], filter => [(&(objectClass=sambaGroupMapping)(|(displayName=admins)(cn=admins)))], scope => [2] [2008/05/30 20:56:03, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2459) ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(|(displayName=admins)(cn=admins))) [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:lookup_name(69) lookup_name: Unix Group\admins => Unix Group (domain), admins (name) [2008/05/30 20:56:03, 10] passdb/lookup_sid.c:lookup_name(70) lookup_name: flags = 0x077 [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (5012, 100) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(470) NT user token of user S-1-5-21-1343109128-81525896-2839220711-3016 contains 23 SIDs SID[ 0]: S-1-5-21-1343109128-81525896-2839220711-3016 SID[ 1]: S-1-22-2-100 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-22-2-4999 SID[ 6]: S-1-22-2-5002 SID[ 7]: S-1-5-21-1343109128-81525896-2839220711-513 SID[ 8]: S-1-22-2-5012 SID[ 9]: S-1-22-2-11 SID[ 10]: S-1-22-2-17 SID[ 11]: S-1-22-2-18 SID[ 12]: S-1-22-2-19 SID[ 13]: S-1-22-2-23 SID[ 14]: S-1-22-2-84 SID[ 15]: S-1-22-2-993 SID[ 16]: S-1-22-2-93 SID[ 17]: S-1-22-2-60 SID[ 18]: S-1-22-2-62 SID[ 19]: S-1-22-2-88 SID[ 20]: S-1-22-2-89 SID[ 21]: S-1-22-2-113 SID[ 22]: S-1-22-2-5003 SE_PRIV 0x0 0x0 0x0 0x0 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 5012 Primary group is 100 and contains 18 supplementary groups Group[ 0]: 100 Group[ 1]: 4999 Group[ 2]: 5002 Group[ 3]: 5012 Group[ 4]: 11 Group[ 5]: 17 Group[ 6]: 18 Group[ 7]: 19 Group[ 8]: 23 Group[ 9]: 84 Group[ 10]: 993 Group[ 11]: 93 Group[ 12]: 60 Group[ 13]: 62 Group[ 14]: 88 Group[ 15]: 89 Group[ 16]: 113 Group[ 17]: 5003 [2008/05/30 20:56:03, 5] smbd/uid.c:change_to_user(272) change_to_user uid=(5012,5012) gid=(0,100) [2008/05/30 20:56:03, 1] smbd/service.c:make_connection_snum(1188) zelva (172.16.172.2) connect to service durdin initially as user durdin (uid=5012, gid=100) (pid 6820) [2008/05/30 20:56:03, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:03, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:03, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:03, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 20:56:03, 3] smbd/reply.c:reply_tcon_and_X(727) tconX service=DURDIN [2008/05/30 20:56:03, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:03, 5] lib/util.c:show_msg(655) size=62 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=3 smb_pid=65279 smb_uid=102 smb_mid=704 smt_wct=7 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_vwv[ 3]= 511 (0x1FF) smb_vwv[ 4]= 31 (0x1F) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_bcc=13 [2008/05/30 20:56:03, 10] lib/util.c:dump_data(2226) [000] 41 3A 00 4E 00 54 00 46 00 53 00 00 00 A:.N.T.F .S... [2008/05/30 20:56:13, 10] lib/util_sock.c:read_smb_length_return_keepalive(1118) got smb length of 39 [2008/05/30 20:56:13, 6] smbd/process.c:process_smb(1548) got message type 0x0 of len 0x27 [2008/05/30 20:56:13, 3] smbd/process.c:process_smb(1551) Transaction 12 of length 43 (0 toread) [2008/05/30 20:56:13, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:13, 5] lib/util.c:show_msg(655) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=100 smb_mid=768 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2008/05/30 20:56:13, 3] smbd/process.c:switch_message(1363) switch message SMBulogoffX (pid 6820) conn 0x0 [2008/05/30 20:56:13, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:13, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:13, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:13, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 20:56:13, 3] smbd/reply.c:reply_ulogoffX(1910) ulogoffX vuid=100 [2008/05/30 20:56:13, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:13, 5] lib/util.c:show_msg(655) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=0 smb_pid=65279 smb_uid=100 smb_mid=768 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2008/05/30 20:56:13, 10] lib/util_sock.c:read_smb_length_return_keepalive(1118) got smb length of 35 [2008/05/30 20:56:13, 6] smbd/process.c:process_smb(1548) got message type 0x0 of len 0x23 [2008/05/30 20:56:13, 3] smbd/process.c:process_smb(1551) Transaction 13 of length 39 (0 toread) [2008/05/30 20:56:13, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:13, 5] lib/util.c:show_msg(655) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=1 smb_pid=65279 smb_uid=100 smb_mid=833 smt_wct=0 smb_bcc=0 [2008/05/30 20:56:13, 3] smbd/process.c:switch_message(1363) switch message SMBtdis (pid 6820) conn 0x80634ba0 [2008/05/30 20:56:13, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:13, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:13, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:13, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 20:56:13, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:13, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:13, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:13, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 20:56:13, 3] smbd/service.c:close_cnum(1399) zelva (172.16.172.2) closed connection to service IPC$ [2008/05/30 20:56:13, 3] smbd/connection.c:yield_connection(31) Yielding connection to IPC$ [2008/05/30 20:56:13, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(100) Locking key A41A0000010000004950 [2008/05/30 20:56:13, 10] lib/dbwrap_tdb.c:db_tdb_fetch_locked(129) Allocated locked data 0x0x80628f80 [2008/05/30 20:56:13, 10] lib/dbwrap_tdb.c:db_tdb_record_destr(42) Unlocking key A41A0000010000004950 [2008/05/30 20:56:13, 4] smbd/vfs.c:vfs_ChDir(733) vfs_ChDir to / [2008/05/30 20:56:13, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 20:56:13, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 20:56:13, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 20:56:13, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 20:56:13, 5] lib/util.c:show_msg(645) [2008/05/30 20:56:13, 5] lib/util.c:show_msg(655) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=1 smb_pid=65279 smb_uid=100 smb_mid=833 smt_wct=0 smb_bcc=0 [2008/05/30 20:57:01, 10] lib/events.c:run_events(263) Running event "idle_evt(deadtime)" 80635990 [2008/05/30 20:57:01, 10] lib/events.c:timed_event_destructor(65) Destroying timed event 80635990 "idle_evt(deadtime)" [2008/05/30 20:57:01, 10] lib/events.c:event_add_timed(128) Added timed event "idle_evt(deadtime)": 805e8870 [2008/05/30 20:58:01, 10] lib/events.c:run_events(263) Running event "idle_evt(deadtime)" 805e8870 [2008/05/30 20:58:01, 10] lib/events.c:timed_event_destructor(65) Destroying timed event 805e8870 "idle_evt(deadtime)" [2008/05/30 20:58:01, 10] lib/events.c:event_add_timed(128) Added timed event "idle_evt(deadtime)": 805f9398 [2008/05/30 20:58:30, 10] lib/events.c:run_events(263) Running event "smbldap_idle_fn" 805e7e08 [2008/05/30 20:58:30, 10] lib/events.c:timed_event_destructor(65) Destroying timed event 805e7e08 "smbldap_idle_fn" [2008/05/30 20:58:30, 10] lib/smbldap.c:smbldap_idle_fn(1565) ldap connection not idle... [2008/05/30 20:58:30, 10] lib/events.c:event_add_timed(128) Added timed event "smbldap_idle_fn": 8056b810 [2008/05/30 20:59:01, 10] lib/events.c:run_events(263) Running event "idle_evt(deadtime)" 805f9398 [2008/05/30 20:59:01, 10] lib/events.c:timed_event_destructor(65) Destroying timed event 805f9398 "idle_evt(deadtime)" [2008/05/30 20:59:01, 10] lib/events.c:event_add_timed(128) Added timed event "idle_evt(deadtime)": 805d6f78 [2008/05/30 21:00:01, 10] lib/events.c:run_events(263) Running event "idle_evt(deadtime)" 805d6f78 [2008/05/30 21:00:01, 10] lib/events.c:timed_event_destructor(65) Destroying timed event 805d6f78 "idle_evt(deadtime)" [2008/05/30 21:00:01, 10] lib/events.c:event_add_timed(128) Added timed event "idle_evt(deadtime)": 80586528 [2008/05/30 21:01:00, 10] lib/events.c:run_events(263) Running event "smbldap_idle_fn" 8056b810 [2008/05/30 21:01:00, 10] lib/events.c:timed_event_destructor(65) Destroying timed event 8056b810 "smbldap_idle_fn" [2008/05/30 21:01:00, 7] lib/smbldap.c:smbldap_idle_fn(1575) ldap connection idle...closing connection [2008/05/30 21:01:00, 5] lib/smbldap.c:smbldap_close(1086) The connection to the LDAP server was closed [2008/05/30 21:01:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 21:01:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 21:01:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 21:01:01, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 21:01:01, 10] lib/events.c:run_events(263) Running event "idle_evt(keepalive)" 80635858 [2008/05/30 21:01:01, 10] lib/events.c:timed_event_destructor(65) Destroying timed event 80635858 "idle_evt(keepalive)" [2008/05/30 21:01:01, 10] lib/events.c:event_add_timed(128) Added timed event "idle_evt(keepalive)": 805fb9b0 [2008/05/30 21:01:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2008/05/30 21:01:01, 5] auth/token_util.c:debug_nt_user_token(464) NT user token: (NULL) [2008/05/30 21:01:01, 5] auth/token_util.c:debug_unix_user_token(490) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2008/05/30 21:01:01, 5] smbd/uid.c:change_to_root_user(287) change_to_root_user: now uid=(0,0) gid=(0,0) [2008/05/30 21:01:01, 10] lib/events.c:run_events(263) Running event "idle_evt(deadtime)" 80586528 [2008/05/30 21:01:01, 10] lib/events.c:timed_event_destructor(65) Destroying timed event 80586528 "idle_evt(deadtime)" [2008/05/30 21:01:01, 10] lib/events.c:event_add_timed(128) Added timed event "idle_evt(deadtime)": 80606ee0 [2008/05/30 21:02:01, 10] lib/events.c:run_events(263) Running event "idle_evt(deadtime)" 80606ee0 [2008/05/30 21:02:01, 10] lib/events.c:timed_event_destructor(65) Destroying timed event 80606ee0 "idle_evt(deadtime)" [2008/05/30 21:02:01, 10] lib/events.c:event_add_timed(128) Added timed event "idle_evt(deadtime)": 805f8758