[2004/02/07 15:44:03, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:44:03, 3] smbd/error.c:error_packet(118) error packet at smbd/notify.c(55) cmd=160 (SMBnttrans) NT_STATUS_CANCELLED [2004/02/07 15:44:03, 3] smbd/nttrans.c:reply_ntcancel(1472) reply_ntcancel: cancel called on mid = 52804. [2004/02/07 15:44:03, 3] smbd/process.c:process_smb(890) Transaction 856 of length 132 [2004/02/07 15:44:03, 5] lib/util.c:show_msg(456) [2004/02/07 15:44:03, 5] lib/util.c:show_msg(466) size=128 smb_com=0x25 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=1 smb_pid=444 smb_uid=100 smb_mid=10114 smt_wct=16 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 44 (0x2C) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 84 (0x54) smb_vwv[11]= 44 (0x2C) smb_vwv[12]= 84 (0x54) smb_vwv[13]= 2 (0x2) smb_vwv[14]= 38 (0x26) smb_vwv[15]=30663 (0x77C7) smb_bcc=61 [2004/02/07 15:44:03, 3] smbd/process.c:switch_message(685) switch message SMBtrans (pid 3778) [2004/02/07 15:44:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (1001, 101) - sec_ctx_stack_ndx = 0 [2004/02/07 15:44:03, 5] auth/auth_util.c:debug_nt_user_token(491) NT user token of user S-1-5-21-340194238-1868820050-3631305847-3002 contains 6 SIDs SID[ 0]: S-1-5-21-340194238-1868820050-3631305847-3002 SID[ 1]: S-1-5-21-340194238-1868820050-3631305847-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-550 [2004/02/07 15:44:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 1001 Primary group is 101 and contains 3 supplementary groups Group[ 0]: 101 Group[ 1]: 101 Group[ 2]: 104 [2004/02/07 15:44:03, 5] smbd/uid.c:change_to_user(203) change_to_user uid=(1001,1001) gid=(0,101) [2004/02/07 15:44:03, 3] smbd/ipc.c:reply_trans(538) trans <\PIPE\> data=44 params=0 setup=2 [2004/02/07 15:44:03, 5] smbd/ipc.c:reply_trans(557) calling named_pipe [2004/02/07 15:44:03, 3] smbd/ipc.c:named_pipe(334) named pipe command on <> name [2004/02/07 15:44:03, 5] smbd/ipc.c:api_fd_reply(267) api_fd_reply [2004/02/07 15:44:03, 4] rpc_server/srv_pipe_hnd.c:get_rpc_pipe(1153) search for pipe pnum=77c7 [2004/02/07 15:44:03, 5] rpc_server/srv_pipe_hnd.c:get_rpc_pipe(1157) pipe name spoolss pnum=77c7 (pipes_open=1) [2004/02/07 15:44:03, 3] smbd/ipc.c:api_fd_reply(296) Got API command 0x26 on pipe "spoolss" (pnum 77c7)000000 smb_io_rpc_hdr [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0000 major : 05 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0001 minor : 00 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0002 pkt_type : 00 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0003 flags : 03 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0004 pack_type0: 10 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0005 pack_type1: 00 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0006 pack_type2: 00 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0007 pack_type3: 00 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint16(606) 0008 frag_len : 002c [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint16(606) 000a auth_len : 0000 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint32(635) 000c call_id : 00000040 [2004/02/07 15:44:03, 5] rpc_server/srv_pipe_hnd.c:unmarshall_rpc_header(488) unmarshall_rpc_header: using little-endian RPC [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_debug(82) 000000 smb_io_rpc_hdr_req req [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint32(635) 0000 alloc_hint: 00000014 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint16(606) 0004 context_id: 0000 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint16(606) 0006 opnum : 001d [2004/02/07 15:44:03, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(544) free_pipe_context: destroying talloc pool of size 0 [2004/02/07 15:44:03, 5] rpc_server/srv_pipe.c:api_pipe_request(1468) Requested \PIPE\spoolss [2004/02/07 15:44:03, 4] rpc_server/srv_pipe.c:api_rpcTNP(1502) api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_debug(82) 000000 spoolss_io_q_closeprinter [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint32(635) 0000 data1: 00000000 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint32(635) 0004 data2: 00000003 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint16(606) 0008 data3: 0000 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint16(606) 000a data4: 0000 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8s(722) 000c data5: b3 f9 24 40 c2 0e 00 00 [2004/02/07 15:44:03, 4] rpc_server/srv_lsa_hnd.c:find_policy_by_hnd_internal(162) Found policy hnd[0] [000] 00 00 00 00 03 00 00 00 00 00 00 00 B3 F9 24 40 ........ ......$@ [010] C2 0E 00 00 .... [2004/02/07 15:44:03, 4] rpc_server/srv_lsa_hnd.c:find_policy_by_hnd_internal(162) Found policy hnd[0] [000] 00 00 00 00 03 00 00 00 00 00 00 00 B3 F9 24 40 ........ ......$@ [010] C2 0E 00 00 .... [2004/02/07 15:44:03, 4] rpc_server/srv_lsa_hnd.c:find_policy_by_hnd_internal(162) Found policy hnd[0] [000] 00 00 00 00 03 00 00 00 00 00 00 00 B3 F9 24 40 ........ ......$@ [010] C2 0E 00 00 .... [2004/02/07 15:44:03, 3] rpc_server/srv_lsa_hnd.c:close_policy_hnd(200) Closed policy [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_debug(82) 000000 spoolss_io_r_closeprinter [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint32(635) 0000 data1: 00000000 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint32(635) 0004 data2: 00000000 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint16(606) 0008 data3: 0000 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint16(606) 000a data4: 0000 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8s(722) 000c data5: 00 00 00 00 00 00 00 00 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_werror(695) 0014 status: WERR_OK [2004/02/07 15:44:03, 5] rpc_server/srv_pipe.c:api_rpcTNP(1549) api_rpcTNP: called spoolss successfully [2004/02/07 15:44:03, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(544) free_pipe_context: destroying talloc pool of size 0 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_debug(82) 000000 smb_io_rpc_hdr hdr [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0000 major : 05 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0001 minor : 00 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0002 pkt_type : 02 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0003 flags : 03 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0004 pack_type0: 10 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0005 pack_type1: 00 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0006 pack_type2: 00 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0007 pack_type3: 00 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint16(606) 0008 frag_len : 0030 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint16(606) 000a auth_len : 0000 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint32(635) 000c call_id : 00000040 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_debug(82) 000010 smb_io_rpc_hdr_resp resp [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint32(635) 0010 alloc_hint: 00000018 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint16(606) 0014 context_id: 0000 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0016 cancel_ct : 00 [2004/02/07 15:44:03, 5] rpc_parse/parse_prs.c:prs_uint8(577) 0017 reserved : 00 [2004/02/07 15:44:03, 5] smbd/ipc.c:copy_trans_params_and_data(62) copy_trans_params_and_data: params[0..0] data[0..48] [2004/02/07 15:44:03, 5] lib/util.c:show_msg(456) [2004/02/07 15:44:03, 5] lib/util.c:show_msg(466) size=104 smb_com=0x25 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=1 smb_pid=444 smb_uid=100 smb_mid=10114 smt_wct=10 smb_vwv[ 0]= 0 (0x0) smb_vwv[ 1]= 48 (0x30) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 48 (0x30) smb_vwv[ 7]= 56 (0x38) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=49 [2004/02/07 15:44:03, 3] smbd/process.c:process_smb(890) Transaction 857 of length 45 [2004/02/07 15:44:03, 5] lib/util.c:show_msg(456) [2004/02/07 15:44:03, 5] lib/util.c:show_msg(466) size=41 smb_com=0x4 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=4 smb_pid=65279 smb_uid=100 smb_mid=10180 smt_wct=3 smb_vwv[ 0]= 8807 (0x2267) smb_vwv[ 1]=65535 (0xFFFF) smb_vwv[ 2]=65535 (0xFFFF) smb_bcc=0 [2004/02/07 15:44:03, 3] smbd/process.c:switch_message(685) switch message SMBclose (pid 3778) [2004/02/07 15:44:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (1001, 101) - sec_ctx_stack_ndx = 0 [2004/02/07 15:44:03, 5] auth/auth_util.c:debug_nt_user_token(491) NT user token of user S-1-5-21-340194238-1868820050-3631305847-3002 contains 6 SIDs SID[ 0]: S-1-5-21-340194238-1868820050-3631305847-3002 SID[ 1]: S-1-5-21-340194238-1868820050-3631305847-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-550 [2004/02/07 15:44:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 1001 Primary group is 101 and contains 3 supplementary groups Group[ 0]: 101 Group[ 1]: 101 Group[ 2]: 104 [2004/02/07 15:44:03, 5] smbd/uid.c:change_to_user(203) change_to_user uid=(1001,1001) gid=(0,101) [2004/02/07 15:44:03, 4] smbd/vfs.c:vfs_ChDir(611) vfs_ChDir to /home/magnus [2004/02/07 15:44:03, 3] smbd/reply.c:reply_close(2553) close directory fnum=8807 [2004/02/07 15:44:03, 5] smbd/files.c:file_free(385) freed files structure 8807 (0 used) [2004/02/07 15:44:03, 5] lib/util.c:show_msg(456) [2004/02/07 15:44:03, 5] lib/util.c:show_msg(466) size=35 smb_com=0x4 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=4 smb_pid=65279 smb_uid=100 smb_mid=10180 smt_wct=0 smb_bcc=0 [2004/02/07 15:44:34, 5] smbd/oplock.c:receive_local_message(107) receive_local_message: doing select with timeout of 1 ms [2004/02/07 15:44:34, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:44:34, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:44:34, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:44:34, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:44:34, 2] smbd/server.c:exit_server(558) Closing connections [2004/02/07 15:44:34, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:44:34, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:44:34, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:44:34, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:44:34, 1] smbd/service.c:close_cnum(887) proffe (130.236.234.95) closed connection to service magnus [2004/02/07 15:44:34, 3] smbd/connection.c:yield_connection(69) Yielding connection to magnus [2004/02/07 15:44:34, 4] smbd/vfs.c:vfs_ChDir(611) vfs_ChDir to / [2004/02/07 15:44:34, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:44:34, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:44:34, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:44:34, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:44:34, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:44:34, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:44:34, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:44:34, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:44:34, 1] smbd/service.c:close_cnum(887) proffe (130.236.234.95) closed connection to service termo [2004/02/07 15:44:34, 3] smbd/connection.c:yield_connection(69) Yielding connection to termo [2004/02/07 15:44:34, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:44:34, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:44:34, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:44:34, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:44:34, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:44:34, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:44:34, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:44:34, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:44:34, 3] smbd/service.c:close_cnum(887) proffe (130.236.234.95) closed connection to service IPC$ [2004/02/07 15:44:34, 3] smbd/connection.c:yield_connection(69) Yielding connection to IPC$ [2004/02/07 15:44:34, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:44:34, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:44:34, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:44:34, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:44:34, 2] smbd/utmp.c:sys_utmp_update(419) utmp_update: uname:/var/run/utmp wname:/var/log/wtmp [2004/02/07 15:44:34, 5] auth/auth_util.c:free_server_info(1283) attempting to free (and zero) a server_info structure [2004/02/07 15:44:34, 3] smbd/connection.c:yield_connection(69) Yielding connection to [2004/02/07 15:44:34, 5] smbd/oplock.c:receive_local_message(107) receive_local_message: doing select with timeout of 1 ms [2004/02/07 15:44:34, 3] smbd/server.c:exit_server(601) Server exit (Caught TERM signal) [2004/02/07 15:45:03, 5] smbd/connection.c:claim_connection(170) claiming 0 [2004/02/07 15:45:03, 5] smbd/reply.c:reply_special(154) init msg_type=0x81 msg_flags=0x0 [2004/02/07 15:45:03, 3] smbd/process.c:process_smb(890) Transaction 1 of length 137 [2004/02/07 15:45:03, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:03, 5] lib/util.c:show_msg(466) size=133 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51283 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=0 smt_wct=0 smb_bcc=98 [2004/02/07 15:45:03, 3] smbd/process.c:switch_message(685) switch message SMBnegprot (pid 4011) [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:03, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [PC NETWORK PROGRAM 1.0] [2004/02/07 15:45:03, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [LANMAN1.0] [2004/02/07 15:45:03, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [Windows for Workgroups 3.1a] [2004/02/07 15:45:03, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [LM1.2X002] [2004/02/07 15:45:03, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [LANMAN2.1] [2004/02/07 15:45:03, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [NT LM 0.12] [2004/02/07 15:45:03, 3] smbd/negprot.c:reply_nt1(329) using SPNEGO [2004/02/07 15:45:03, 3] smbd/negprot.c:reply_negprot(532) Selected protocol NT LM 0.12 [2004/02/07 15:45:03, 5] smbd/negprot.c:reply_negprot(538) negprot index=5 [2004/02/07 15:45:03, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:03, 5] lib/util.c:show_msg(466) size=127 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=0 smt_wct=17 smb_vwv[ 0]= 5 (0x5) smb_vwv[ 1]=12807 (0x3207) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=43776 (0xAB00) smb_vwv[ 8]= 15 (0xF) smb_vwv[ 9]=64512 (0xFC00) smb_vwv[10]=32995 (0x80E3) smb_vwv[11]=32896 (0x8080) smb_vwv[12]= 5505 (0x1581) smb_vwv[13]=35064 (0x88F8) smb_vwv[14]=50157 (0xC3ED) smb_vwv[15]=50177 (0xC401) smb_vwv[16]=15103 (0x3AFF) smb_bcc=58 [2004/02/07 15:45:03, 3] smbd/process.c:process_smb(890) Transaction 2 of length 212 [2004/02/07 15:45:03, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:03, 5] lib/util.c:show_msg(466) size=208 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=10240 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 208 (0xD0) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 77 (0x4D) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 212 (0xD4) smb_vwv[11]=32768 (0x8000) smb_bcc=149 [2004/02/07 15:45:03, 3] smbd/process.c:switch_message(685) switch message SMBsesssetupX (pid 4011) [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:03, 3] smbd/sesssetup.c:reply_sesssetup_and_X(591) wct=12 flg2=0xc807 [2004/02/07 15:45:03, 2] smbd/sesssetup.c:setup_new_vc_session(544) setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources. [2004/02/07 15:45:03, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(471) Doing spnego session setup [2004/02/07 15:45:03, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(502) NativeOS=[Windows 2000 2195] NativeLanMan=[Windows 2000 5.0] PrimaryDomain=[] [2004/02/07 15:45:03, 3] smbd/sesssetup.c:reply_spnego_negotiate(380) Got OID 1 3 6 1 4 1 311 2 2 10 [2004/02/07 15:45:03, 3] smbd/sesssetup.c:reply_spnego_negotiate(383) Got secblob of size 43 [2004/02/07 15:45:03, 5] auth/auth.c:make_auth_context_subsystem(477) Making default auth method list for DC, security=user, encrypt passwords = yes [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend rhosts [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'rhosts' [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend hostsequiv [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'hostsequiv' [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend sam [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'sam' [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend sam_ignoredomain [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'sam_ignoredomain' [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend unix [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'unix' [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend winbind [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'winbind' [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend smbserver [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'smbserver' [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend trustdomain [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'trustdomain' [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend ntdomain [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'ntdomain' [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend guest [2004/02/07 15:45:03, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'guest' [2004/02/07 15:45:03, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match guest [2004/02/07 15:45:03, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method guest has a valid init [2004/02/07 15:45:03, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match sam [2004/02/07 15:45:03, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method sam has a valid init [2004/02/07 15:45:03, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match winbind:trustdomain [2004/02/07 15:45:03, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match trustdomain [2004/02/07 15:45:03, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method trustdomain has a valid init [2004/02/07 15:45:03, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method winbind has a valid init [2004/02/07 15:45:03, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62) Got NTLMSSP neg_flags=0xe008b297 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_NEGOTIATE_OEM NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_LM_KEY NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_DOMAIN_SUPPLIED NTLMSSP_NEGOTIATE_WORKSTATION_SUPPLIED NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2004/02/07 15:45:03, 5] auth/auth.c:get_ntlm_challenge(95) auth_get_challenge: module guest did not want to specify a challenge [2004/02/07 15:45:03, 5] auth/auth.c:get_ntlm_challenge(95) auth_get_challenge: module sam did not want to specify a challenge [2004/02/07 15:45:03, 5] auth/auth.c:get_ntlm_challenge(95) auth_get_challenge: module winbind did not want to specify a challenge [2004/02/07 15:45:03, 5] auth/auth.c:get_ntlm_challenge(135) auth_context challenge created by random [2004/02/07 15:45:03, 5] auth/auth.c:get_ntlm_challenge(136) challenge is: [2004/02/07 15:45:03, 5] lib/util.c:dump_data(1830) [000] BE F2 0D AE E5 5E 5E 88 .....^^. [2004/02/07 15:45:03, 3] smbd/process.c:process_smb(890) Transaction 3 of length 236 [2004/02/07 15:45:03, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:03, 5] lib/util.c:show_msg(466) size=232 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=10304 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 232 (0xE8) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 101 (0x65) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 212 (0xD4) smb_vwv[11]=32768 (0x8000) smb_bcc=173 [2004/02/07 15:45:03, 3] smbd/process.c:switch_message(685) switch message SMBsesssetupX (pid 4011) [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:03, 3] smbd/sesssetup.c:reply_sesssetup_and_X(591) wct=12 flg2=0xc807 [2004/02/07 15:45:03, 2] smbd/sesssetup.c:setup_new_vc_session(544) setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources. [2004/02/07 15:45:03, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(471) Doing spnego session setup [2004/02/07 15:45:03, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(502) NativeOS=[Windows 2000 2195] NativeLanMan=[Windows 2000 5.0] PrimaryDomain=[] [2004/02/07 15:45:03, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(609) Got user=[] domain=[] workstation=[PROFFE] len1=1 len2=0 [2004/02/07 15:45:03, 5] auth/auth_util.c:make_user_info_map(216) make_user_info_map: Mapping user []\[] from workstation [PROFFE] [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] passdb/secrets.c:secrets_fetch_trusted_domain_password(298) secrets_fetch failed! [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] libsmb/trustdom_cache.c:trustdom_cache_fetch(172) no entry for trusted domain FRRYD found. [2004/02/07 15:45:03, 5] auth/auth_util.c:make_user_info(132) attempting to make a user_info for () [2004/02/07 15:45:03, 5] auth/auth_util.c:make_user_info(142) making strings for 's user_info struct [2004/02/07 15:45:03, 5] auth/auth_util.c:make_user_info(184) making blobs for 's user_info struct [2004/02/07 15:45:03, 3] auth/auth.c:check_ntlm_password(219) check_ntlm_password: Checking password for unmapped user []\[]@[PROFFE] with the new password interface [2004/02/07 15:45:03, 3] auth/auth.c:check_ntlm_password(222) check_ntlm_password: mapped user is: [FRRYD]\[]@[PROFFE] [2004/02/07 15:45:03, 5] lib/util.c:dump_data(1830) [000] BE F2 0D AE E5 5E 5E 88 .....^^. [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user root, uid 0 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user frryd, uid 1000 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user magnus, uid 1001 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user zorro, uid 1002 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user kingcan, uid 1003 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user michael, uid 1004 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user asa, uid 1005 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user pf, uid 1007 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user nossid, uid 1008 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user pontus, uid 1009 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user frynichos$, uid 9001 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user frysbox$, uid 9002 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user wilson, uid 1006 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user tobbl213, uid 1011 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user joel, uid 1010 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(517) getsmbfilepwent: end of file reached. [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 65534 Primary group is 65534 and contains 2 supplementary groups Group[ 0]: 65534 Group[ 1]: 65534 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 3] passdb/lookup_sid.c:fetch_sid_from_gid_cache(235) fetch sid from gid cache 65534 -> S-1-5-21-340194238-1868820050-3631305847-514 [2004/02/07 15:45:03, 5] auth/auth_util.c:make_server_info_sam(841) make_server_info_sam: made server info for user nobody -> nobody [2004/02/07 15:45:03, 3] auth/auth.c:check_ntlm_password(268) check_ntlm_password: guest authentication for user [] succeeded [2004/02/07 15:45:03, 5] auth/auth.c:check_ntlm_password(305) check_ntlm_password: guest authentication for user [] -> [] -> [nobody] succeeded [2004/02/07 15:45:03, 5] auth/auth_util.c:free_user_info(1258) attempting to free (and zero) a user_info structure [2004/02/07 15:45:03, 3] smbd/password.c:register_vuid(221) User name: nobody Real name: nobody [2004/02/07 15:45:03, 3] smbd/password.c:register_vuid(240) UNIX uid 65534 is UNIX user nobody, and will be vuid 100 [2004/02/07 15:45:03, 3] smbd/process.c:process_smb(890) Transaction 4 of length 82 [2004/02/07 15:45:03, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:03, 5] lib/util.c:show_msg(466) size=78 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=100 smb_mid=10368 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 78 (0x4E) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=35 [2004/02/07 15:45:03, 3] smbd/process.c:switch_message(685) switch message SMBtconX (pid 4011) [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:03, 4] smbd/reply.c:reply_tcon_and_X(278) Client requested device type [?????] for share [IPC$] [2004/02/07 15:45:03, 5] smbd/service.c:make_connection(869) making a connection to 'normal' service ipc$ [2004/02/07 15:45:03, 5] lib/username.c:Get_Pwnam(288) Finding user nobody [2004/02/07 15:45:03, 5] lib/username.c:Get_Pwnam_internals(223) Trying _Get_Pwnam(), username as lowercase is nobody [2004/02/07 15:45:03, 5] lib/username.c:Get_Pwnam_internals(251) Get_Pwnam_internals did find user [nobody]! [2004/02/07 15:45:03, 3] smbd/service.c:make_connection_snum(543) Connect path is '/tmp' for service [IPC$] [2004/02/07 15:45:03, 4] rpc_server/srv_srvsvc_nt.c:get_share_security(217) get_share_security: using default secdesc for IPC$ [2004/02/07 15:45:03, 3] lib/util_seaccess.c:se_access_check(251) [2004/02/07 15:45:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-340194238-1868820050-3631305847-501 se_access_check: also S-1-5-21-340194238-1868820050-3631305847-514 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-32-546 [2004/02/07 15:45:03, 5] lib/util_seaccess.c:se_access_check(309) se_access_check: access (2) granted. [2004/02/07 15:45:03, 3] smbd/vfs.c:vfs_init_default(201) Initialising default vfs hooks [2004/02/07 15:45:03, 5] smbd/connection.c:claim_connection(170) claiming IPC$ 0 [2004/02/07 15:45:03, 4] rpc_server/srv_srvsvc_nt.c:get_share_security(217) get_share_security: using default secdesc for IPC$ [2004/02/07 15:45:03, 3] lib/util_seaccess.c:se_access_check(251) [2004/02/07 15:45:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-340194238-1868820050-3631305847-501 se_access_check: also S-1-5-21-340194238-1868820050-3631305847-514 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-32-546 [2004/02/07 15:45:03, 5] lib/util_seaccess.c:se_access_check(309) se_access_check: access (1) granted. [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(491) NT user token of user S-1-5-21-340194238-1868820050-3631305847-501 contains 5 SIDs SID[ 0]: S-1-5-21-340194238-1868820050-3631305847-501 SID[ 1]: S-1-5-21-340194238-1868820050-3631305847-514 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 65534 Primary group is 65534 and contains 2 supplementary groups Group[ 0]: 65534 Group[ 1]: 65534 [2004/02/07 15:45:03, 5] smbd/uid.c:change_to_user(203) change_to_user uid=(65534,65534) gid=(0,65534) [2004/02/07 15:45:03, 3] smbd/service.c:make_connection_snum(705) proffe (130.236.234.95) connect to service IPC$ initially as user nobody (uid=65534, gid=65534) (pid 4011) [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:03, 3] smbd/reply.c:reply_tcon_and_X(326) tconX service=IPC$ [2004/02/07 15:45:03, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:03, 5] lib/util.c:show_msg(466) size=48 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=1 smb_pid=65279 smb_uid=100 smb_mid=10368 smt_wct=3 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_bcc=7 [2004/02/07 15:45:03, 3] smbd/process.c:process_smb(890) Transaction 5 of length 212 [2004/02/07 15:45:03, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:03, 5] lib/util.c:show_msg(466) size=208 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=10432 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 208 (0xD0) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 77 (0x4D) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 212 (0xD4) smb_vwv[11]=32768 (0x8000) smb_bcc=149 [2004/02/07 15:45:03, 3] smbd/process.c:switch_message(685) switch message SMBsesssetupX (pid 4011) [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:03, 3] smbd/sesssetup.c:reply_sesssetup_and_X(591) wct=12 flg2=0xc807 [2004/02/07 15:45:03, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(471) Doing spnego session setup [2004/02/07 15:45:03, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(502) NativeOS=[Windows 2000 2195] NativeLanMan=[Windows 2000 5.0] PrimaryDomain=[] [2004/02/07 15:45:03, 3] smbd/sesssetup.c:reply_spnego_negotiate(380) Got OID 1 3 6 1 4 1 311 2 2 10 [2004/02/07 15:45:03, 3] smbd/sesssetup.c:reply_spnego_negotiate(383) Got secblob of size 43 [2004/02/07 15:45:03, 5] auth/auth.c:make_auth_context_subsystem(477) Making default auth method list for DC, security=user, encrypt passwords = yes [2004/02/07 15:45:03, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match guest [2004/02/07 15:45:03, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method guest has a valid init [2004/02/07 15:45:03, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match sam [2004/02/07 15:45:03, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method sam has a valid init [2004/02/07 15:45:03, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match winbind:trustdomain [2004/02/07 15:45:03, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match trustdomain [2004/02/07 15:45:03, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method trustdomain has a valid init [2004/02/07 15:45:03, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method winbind has a valid init [2004/02/07 15:45:03, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62) Got NTLMSSP neg_flags=0xe008b297 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_NEGOTIATE_OEM NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_LM_KEY NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_DOMAIN_SUPPLIED NTLMSSP_NEGOTIATE_WORKSTATION_SUPPLIED NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2004/02/07 15:45:03, 5] auth/auth.c:get_ntlm_challenge(95) auth_get_challenge: module guest did not want to specify a challenge [2004/02/07 15:45:03, 5] auth/auth.c:get_ntlm_challenge(95) auth_get_challenge: module sam did not want to specify a challenge [2004/02/07 15:45:03, 5] auth/auth.c:get_ntlm_challenge(95) auth_get_challenge: module winbind did not want to specify a challenge [2004/02/07 15:45:03, 5] auth/auth.c:get_ntlm_challenge(135) auth_context challenge created by random [2004/02/07 15:45:03, 5] auth/auth.c:get_ntlm_challenge(136) challenge is: [2004/02/07 15:45:03, 5] lib/util.c:dump_data(1830) [000] 5B E2 A7 1A 37 47 71 FA [...7Gq. [2004/02/07 15:45:03, 3] smbd/process.c:process_smb(890) Transaction 6 of length 430 [2004/02/07 15:45:03, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:03, 5] lib/util.c:show_msg(466) size=426 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=10496 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 426 (0x1AA) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 294 (0x126) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 212 (0xD4) smb_vwv[11]=32768 (0x8000) smb_bcc=367 [2004/02/07 15:45:03, 3] smbd/process.c:switch_message(685) switch message SMBsesssetupX (pid 4011) [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:03, 3] smbd/sesssetup.c:reply_sesssetup_and_X(591) wct=12 flg2=0xc807 [2004/02/07 15:45:03, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(471) Doing spnego session setup [2004/02/07 15:45:03, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(502) NativeOS=[Windows 2000 2195] NativeLanMan=[Windows 2000 5.0] PrimaryDomain=[] [2004/02/07 15:45:03, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(609) Got user=[magnus] domain=[PROFFE] workstation=[PROFFE] len1=24 len2=138 [2004/02/07 15:45:03, 4] lib/username.c:map_username(132) Scanning username map /etc/samba/users.map [2004/02/07 15:45:03, 5] auth/auth_util.c:make_user_info_map(216) make_user_info_map: Mapping user [PROFFE]\[magnus] from workstation [PROFFE] [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] passdb/secrets.c:secrets_fetch_trusted_domain_password(298) secrets_fetch failed! [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] libsmb/trustdom_cache.c:trustdom_cache_fetch(172) no entry for trusted domain PROFFE found. [2004/02/07 15:45:03, 5] auth/auth_util.c:make_user_info(132) attempting to make a user_info for magnus (magnus) [2004/02/07 15:45:03, 5] auth/auth_util.c:make_user_info(142) making strings for magnus's user_info struct [2004/02/07 15:45:03, 5] auth/auth_util.c:make_user_info(184) making blobs for magnus's user_info struct [2004/02/07 15:45:03, 3] auth/auth.c:check_ntlm_password(219) check_ntlm_password: Checking password for unmapped user [PROFFE]\[magnus]@[PROFFE] with the new password interface [2004/02/07 15:45:03, 3] auth/auth.c:check_ntlm_password(222) check_ntlm_password: mapped user is: [FRRYD]\[magnus]@[PROFFE] [2004/02/07 15:45:03, 5] lib/util.c:dump_data(1830) [000] 5B E2 A7 1A 37 47 71 FA [...7Gq. [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user root, uid 0 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user frryd, uid 1000 [2004/02/07 15:45:03, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user magnus, uid 1001 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2004/02/07 15:45:03, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 4] auth/auth_sam.c:sam_password_ok(201) sam_password_ok: Checking NTLMv2 password with domain [PROFFE] [2004/02/07 15:45:03, 4] auth/auth_sam.c:sam_account_ok(354) sam_account_ok: Checking SMB password for user magnus [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 1001 Primary group is 101 and contains 3 supplementary groups Group[ 0]: 101 Group[ 1]: 101 Group[ 2]: 104 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 3] passdb/lookup_sid.c:fetch_sid_from_gid_cache(235) fetch sid from gid cache 101 -> S-1-5-21-340194238-1868820050-3631305847-513 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:make_server_info_sam(841) make_server_info_sam: made server info for user magnus -> magnus [2004/02/07 15:45:03, 3] auth/auth.c:check_ntlm_password(268) check_ntlm_password: sam authentication for user [magnus] succeeded [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth.c:check_ntlm_password(292) check_ntlm_password: PAM Account for user [magnus] succeeded [2004/02/07 15:45:03, 2] auth/auth.c:check_ntlm_password(305) check_ntlm_password: authentication for user [magnus] -> [magnus] -> [magnus] succeeded [2004/02/07 15:45:03, 5] auth/auth_util.c:free_user_info(1258) attempting to free (and zero) a user_info structure [2004/02/07 15:45:03, 3] smbd/password.c:register_vuid(221) User name: magnus Real name: Magnus Holmgren [2004/02/07 15:45:03, 3] smbd/password.c:register_vuid(240) UNIX uid 1001 is UNIX user magnus, and will be vuid 101 [2004/02/07 15:45:03, 2] smbd/utmp.c:sys_utmp_update(419) utmp_update: uname:/var/run/utmp wname:/var/log/wtmp [2004/02/07 15:45:03, 3] smbd/password.c:register_vuid(256) Adding/updating homes service for user 'magnus' using home directory: '/home/magnus' [2004/02/07 15:45:03, 3] param/loadparm.c:lp_add_home(2323) adding home's share [magnus] for user 'magnus' at 'xëÿ¿-xçÿ¿ÿ' [2004/02/07 15:45:03, 3] libsmb/smb_signing.c:srv_set_signing(999) srv_set_signing: turning on SMB signing: signing negotiated = Yes, mandatory_signing = No. [2004/02/07 15:45:03, 5] libsmb/smb_signing.c:srv_check_incoming_message(728) srv_check_incoming_message: BAD SIG: seq 0 wanted SMB signature of [2004/02/07 15:45:03, 5] lib/util.c:dump_data(1830) [000] 87 C4 DB C4 F9 89 3C F5 ......<. [2004/02/07 15:45:03, 5] libsmb/smb_signing.c:srv_check_incoming_message(732) srv_check_incoming_message: BAD SIG: seq 0 got SMB signature of [2004/02/07 15:45:03, 5] lib/util.c:dump_data(1830) [000] 42 53 52 53 50 59 4C 20 BSRSPYL [2004/02/07 15:45:03, 5] libsmb/smb_signing.c:srv_check_incoming_message(759) srv_check_incoming_message: signing negotiated but not required and client isn't sending correct signatures. Turning off. [2004/02/07 15:45:03, 3] smbd/process.c:process_smb(890) Transaction 7 of length 88 [2004/02/07 15:45:03, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:03, 5] lib/util.c:show_msg(466) size=84 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=101 smb_mid=10560 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 84 (0x54) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=41 [2004/02/07 15:45:03, 3] smbd/process.c:switch_message(685) switch message SMBtconX (pid 4011) [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:03, 4] smbd/reply.c:reply_tcon_and_X(278) Client requested device type [?????] for share [INTERNT] [2004/02/07 15:45:03, 5] smbd/service.c:make_connection(869) making a connection to 'normal' service internt [2004/02/07 15:45:03, 5] lib/username.c:Get_Pwnam(288) Finding user magnus [2004/02/07 15:45:03, 5] lib/username.c:Get_Pwnam_internals(223) Trying _Get_Pwnam(), username as lowercase is magnus [2004/02/07 15:45:03, 5] lib/username.c:Get_Pwnam_internals(251) Get_Pwnam_internals did find user [magnus]! [2004/02/07 15:45:03, 3] smbd/service.c:make_connection_snum(543) Connect path is '/home/frryd' for service [Internt] [2004/02/07 15:45:03, 4] rpc_server/srv_srvsvc_nt.c:get_share_security(217) get_share_security: using default secdesc for Internt [2004/02/07 15:45:03, 3] lib/util_seaccess.c:se_access_check(251) [2004/02/07 15:45:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-340194238-1868820050-3631305847-3002 se_access_check: also S-1-5-21-340194238-1868820050-3631305847-513 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: also S-1-5-32-550 [2004/02/07 15:45:03, 5] lib/util_seaccess.c:se_access_check(309) se_access_check: access (2) granted. [2004/02/07 15:45:03, 3] smbd/vfs.c:vfs_init_default(201) Initialising default vfs hooks [2004/02/07 15:45:03, 5] smbd/connection.c:claim_connection(170) claiming Internt 0 [2004/02/07 15:45:03, 4] rpc_server/srv_srvsvc_nt.c:get_share_security(217) get_share_security: using default secdesc for Internt [2004/02/07 15:45:03, 3] lib/util_seaccess.c:se_access_check(251) [2004/02/07 15:45:03, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-340194238-1868820050-3631305847-3002 se_access_check: also S-1-5-21-340194238-1868820050-3631305847-513 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: also S-1-5-32-550 [2004/02/07 15:45:03, 5] lib/util_seaccess.c:se_access_check(309) se_access_check: access (2) granted. [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (1001, 101) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(491) NT user token of user S-1-5-21-340194238-1868820050-3631305847-3002 contains 6 SIDs SID[ 0]: S-1-5-21-340194238-1868820050-3631305847-3002 SID[ 1]: S-1-5-21-340194238-1868820050-3631305847-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-550 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 1001 Primary group is 101 and contains 3 supplementary groups Group[ 0]: 101 Group[ 1]: 101 Group[ 2]: 104 [2004/02/07 15:45:03, 5] smbd/uid.c:change_to_user(203) change_to_user uid=(1001,1001) gid=(0,101) [2004/02/07 15:45:03, 1] smbd/service.c:make_connection_snum(705) proffe (130.236.234.95) connect to service Internt initially as user magnus (uid=1001, gid=101) (pid 4011) [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:03, 3] smbd/reply.c:reply_tcon_and_X(326) tconX service=INTERNT [2004/02/07 15:45:03, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:03, 5] lib/util.c:show_msg(466) size=54 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=2 smb_pid=65279 smb_uid=101 smb_mid=10560 smt_wct=3 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_bcc=13 [2004/02/07 15:45:03, 3] smbd/process.c:timeout_processing(1104) timeout_processing: End of file from client (client has disconnected). [2004/02/07 15:45:03, 5] lib/gencache.c:gencache_shutdown(88) Closing cache file [2004/02/07 15:45:03, 5] libsmb/namecache.c:namecache_shutdown(79) namecache_shutdown: netbios namecache closed successfully. [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:03, 2] smbd/server.c:exit_server(558) Closing connections [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:03, 1] smbd/service.c:close_cnum(887) proffe (130.236.234.95) closed connection to service Internt [2004/02/07 15:45:03, 3] smbd/connection.c:yield_connection(69) Yielding connection to Internt [2004/02/07 15:45:03, 4] smbd/vfs.c:vfs_ChDir(611) vfs_ChDir to / [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:03, 3] smbd/service.c:close_cnum(887) proffe (130.236.234.95) closed connection to service IPC$ [2004/02/07 15:45:03, 3] smbd/connection.c:yield_connection(69) Yielding connection to IPC$ [2004/02/07 15:45:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:03, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:03, 2] smbd/utmp.c:sys_utmp_update(419) utmp_update: uname:/var/run/utmp wname:/var/log/wtmp [2004/02/07 15:45:03, 5] auth/auth_util.c:free_server_info(1283) attempting to free (and zero) a server_info structure [2004/02/07 15:45:03, 5] auth/auth_util.c:free_server_info(1283) attempting to free (and zero) a server_info structure [2004/02/07 15:45:03, 3] smbd/connection.c:yield_connection(69) Yielding connection to [2004/02/07 15:45:03, 5] smbd/oplock.c:receive_local_message(107) receive_local_message: doing select with timeout of 1 ms [2004/02/07 15:45:03, 3] smbd/server.c:exit_server(601) Server exit (normal exit) [2004/02/07 15:45:04, 5] smbd/connection.c:claim_connection(170) claiming 0 [2004/02/07 15:45:04, 5] smbd/reply.c:reply_special(154) init msg_type=0x81 msg_flags=0x0 [2004/02/07 15:45:04, 3] smbd/process.c:process_smb(890) Transaction 1 of length 137 [2004/02/07 15:45:04, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:04, 5] lib/util.c:show_msg(466) size=133 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51283 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=0 smt_wct=0 smb_bcc=98 [2004/02/07 15:45:04, 3] smbd/process.c:switch_message(685) switch message SMBnegprot (pid 4012) [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:04, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [PC NETWORK PROGRAM 1.0] [2004/02/07 15:45:04, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [LANMAN1.0] [2004/02/07 15:45:04, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [Windows for Workgroups 3.1a] [2004/02/07 15:45:04, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [LM1.2X002] [2004/02/07 15:45:04, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [LANMAN2.1] [2004/02/07 15:45:04, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [NT LM 0.12] [2004/02/07 15:45:04, 3] smbd/negprot.c:reply_nt1(329) using SPNEGO [2004/02/07 15:45:04, 3] smbd/negprot.c:reply_negprot(532) Selected protocol NT LM 0.12 [2004/02/07 15:45:04, 5] smbd/negprot.c:reply_negprot(538) negprot index=5 [2004/02/07 15:45:04, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:04, 5] lib/util.c:show_msg(466) size=127 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=0 smt_wct=17 smb_vwv[ 0]= 5 (0x5) smb_vwv[ 1]=12807 (0x3207) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=44032 (0xAC00) smb_vwv[ 8]= 15 (0xF) smb_vwv[ 9]=64512 (0xFC00) smb_vwv[10]=32995 (0x80E3) smb_vwv[11]= 128 (0x80) smb_vwv[12]=44568 (0xAE18) smb_vwv[13]=35064 (0x88F8) smb_vwv[14]=50157 (0xC3ED) smb_vwv[15]=50177 (0xC401) smb_vwv[16]=15103 (0x3AFF) smb_bcc=58 [2004/02/07 15:45:04, 3] smbd/process.c:process_smb(890) Transaction 2 of length 212 [2004/02/07 15:45:04, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:04, 5] lib/util.c:show_msg(466) size=208 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=10624 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 208 (0xD0) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 77 (0x4D) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 212 (0xD4) smb_vwv[11]=32768 (0x8000) smb_bcc=149 [2004/02/07 15:45:04, 3] smbd/process.c:switch_message(685) switch message SMBsesssetupX (pid 4012) [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:04, 3] smbd/sesssetup.c:reply_sesssetup_and_X(591) wct=12 flg2=0xc807 [2004/02/07 15:45:04, 2] smbd/sesssetup.c:setup_new_vc_session(544) setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources. [2004/02/07 15:45:04, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(471) Doing spnego session setup [2004/02/07 15:45:04, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(502) NativeOS=[Windows 2000 2195] NativeLanMan=[Windows 2000 5.0] PrimaryDomain=[] [2004/02/07 15:45:04, 3] smbd/sesssetup.c:reply_spnego_negotiate(380) Got OID 1 3 6 1 4 1 311 2 2 10 [2004/02/07 15:45:04, 3] smbd/sesssetup.c:reply_spnego_negotiate(383) Got secblob of size 43 [2004/02/07 15:45:04, 5] auth/auth.c:make_auth_context_subsystem(477) Making default auth method list for DC, security=user, encrypt passwords = yes [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend rhosts [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'rhosts' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend hostsequiv [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'hostsequiv' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend sam [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'sam' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend sam_ignoredomain [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'sam_ignoredomain' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend unix [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'unix' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend winbind [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'winbind' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend smbserver [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'smbserver' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend trustdomain [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'trustdomain' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend ntdomain [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'ntdomain' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend guest [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'guest' [2004/02/07 15:45:04, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match guest [2004/02/07 15:45:04, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method guest has a valid init [2004/02/07 15:45:04, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match sam [2004/02/07 15:45:04, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method sam has a valid init [2004/02/07 15:45:04, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match winbind:trustdomain [2004/02/07 15:45:04, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match trustdomain [2004/02/07 15:45:04, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method trustdomain has a valid init [2004/02/07 15:45:04, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method winbind has a valid init [2004/02/07 15:45:04, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62) Got NTLMSSP neg_flags=0xe008b297 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_NEGOTIATE_OEM NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_LM_KEY NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_DOMAIN_SUPPLIED NTLMSSP_NEGOTIATE_WORKSTATION_SUPPLIED NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2004/02/07 15:45:04, 5] auth/auth.c:get_ntlm_challenge(95) auth_get_challenge: module guest did not want to specify a challenge [2004/02/07 15:45:04, 5] auth/auth.c:get_ntlm_challenge(95) auth_get_challenge: module sam did not want to specify a challenge [2004/02/07 15:45:04, 5] auth/auth.c:get_ntlm_challenge(95) auth_get_challenge: module winbind did not want to specify a challenge [2004/02/07 15:45:04, 5] auth/auth.c:get_ntlm_challenge(135) auth_context challenge created by random [2004/02/07 15:45:04, 5] auth/auth.c:get_ntlm_challenge(136) challenge is: [2004/02/07 15:45:04, 5] lib/util.c:dump_data(1830) [000] F5 A5 17 BB 04 82 CD 02 ........ [2004/02/07 15:45:04, 3] smbd/process.c:process_smb(890) Transaction 3 of length 430 [2004/02/07 15:45:04, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:04, 5] lib/util.c:show_msg(466) size=426 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=10688 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 426 (0x1AA) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 294 (0x126) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 212 (0xD4) smb_vwv[11]=32768 (0x8000) smb_bcc=367 [2004/02/07 15:45:04, 3] smbd/process.c:switch_message(685) switch message SMBsesssetupX (pid 4012) [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:04, 3] smbd/sesssetup.c:reply_sesssetup_and_X(591) wct=12 flg2=0xc807 [2004/02/07 15:45:04, 2] smbd/sesssetup.c:setup_new_vc_session(544) setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources. [2004/02/07 15:45:04, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(471) Doing spnego session setup [2004/02/07 15:45:04, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(502) NativeOS=[Windows 2000 2195] NativeLanMan=[Windows 2000 5.0] PrimaryDomain=[] [2004/02/07 15:45:04, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(609) Got user=[magnus] domain=[PROFFE] workstation=[PROFFE] len1=24 len2=138 [2004/02/07 15:45:04, 4] lib/username.c:map_username(132) Scanning username map /etc/samba/users.map [2004/02/07 15:45:04, 5] auth/auth_util.c:make_user_info_map(216) make_user_info_map: Mapping user [PROFFE]\[magnus] from workstation [PROFFE] [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] passdb/secrets.c:secrets_fetch_trusted_domain_password(298) secrets_fetch failed! [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] libsmb/trustdom_cache.c:trustdom_cache_fetch(172) no entry for trusted domain PROFFE found. [2004/02/07 15:45:04, 5] auth/auth_util.c:make_user_info(132) attempting to make a user_info for magnus (magnus) [2004/02/07 15:45:04, 5] auth/auth_util.c:make_user_info(142) making strings for magnus's user_info struct [2004/02/07 15:45:04, 5] auth/auth_util.c:make_user_info(184) making blobs for magnus's user_info struct [2004/02/07 15:45:04, 3] auth/auth.c:check_ntlm_password(219) check_ntlm_password: Checking password for unmapped user [PROFFE]\[magnus]@[PROFFE] with the new password interface [2004/02/07 15:45:04, 3] auth/auth.c:check_ntlm_password(222) check_ntlm_password: mapped user is: [FRRYD]\[magnus]@[PROFFE] [2004/02/07 15:45:04, 5] lib/util.c:dump_data(1830) [000] F5 A5 17 BB 04 82 CD 02 ........ [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user root, uid 0 [2004/02/07 15:45:04, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user frryd, uid 1000 [2004/02/07 15:45:04, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user magnus, uid 1001 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2004/02/07 15:45:04, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 4] auth/auth_sam.c:sam_password_ok(201) sam_password_ok: Checking NTLMv2 password with domain [PROFFE] [2004/02/07 15:45:04, 4] auth/auth_sam.c:sam_account_ok(354) sam_account_ok: Checking SMB password for user magnus [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 1001 Primary group is 101 and contains 3 supplementary groups Group[ 0]: 101 Group[ 1]: 101 Group[ 2]: 104 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 3] passdb/lookup_sid.c:fetch_sid_from_gid_cache(235) fetch sid from gid cache 101 -> S-1-5-21-340194238-1868820050-3631305847-513 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:make_server_info_sam(841) make_server_info_sam: made server info for user magnus -> magnus [2004/02/07 15:45:04, 3] auth/auth.c:check_ntlm_password(268) check_ntlm_password: sam authentication for user [magnus] succeeded [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth.c:check_ntlm_password(292) check_ntlm_password: PAM Account for user [magnus] succeeded [2004/02/07 15:45:04, 2] auth/auth.c:check_ntlm_password(305) check_ntlm_password: authentication for user [magnus] -> [magnus] -> [magnus] succeeded [2004/02/07 15:45:04, 5] auth/auth_util.c:free_user_info(1258) attempting to free (and zero) a user_info structure [2004/02/07 15:45:04, 3] smbd/password.c:register_vuid(221) User name: magnus Real name: Magnus Holmgren [2004/02/07 15:45:04, 3] smbd/password.c:register_vuid(240) UNIX uid 1001 is UNIX user magnus, and will be vuid 100 [2004/02/07 15:45:04, 2] smbd/utmp.c:sys_utmp_update(419) utmp_update: uname:/var/run/utmp wname:/var/log/wtmp [2004/02/07 15:45:04, 3] smbd/password.c:register_vuid(256) Adding/updating homes service for user 'magnus' using home directory: '/home/magnus' [2004/02/07 15:45:04, 3] param/loadparm.c:lp_add_home(2323) adding home's share [magnus] for user 'magnus' at 'xëÿ¿-xçÿ¿ÿ' [2004/02/07 15:45:04, 3] libsmb/smb_signing.c:srv_set_signing(999) srv_set_signing: turning on SMB signing: signing negotiated = Yes, mandatory_signing = No. [2004/02/07 15:45:04, 5] libsmb/smb_signing.c:srv_check_incoming_message(728) srv_check_incoming_message: BAD SIG: seq 0 wanted SMB signature of [2004/02/07 15:45:04, 5] lib/util.c:dump_data(1830) [000] C3 00 34 1E 33 45 6C F2 ..4.3El. [2004/02/07 15:45:04, 5] libsmb/smb_signing.c:srv_check_incoming_message(732) srv_check_incoming_message: BAD SIG: seq 0 got SMB signature of [2004/02/07 15:45:04, 5] lib/util.c:dump_data(1830) [000] 42 53 52 53 50 59 4C 20 BSRSPYL [2004/02/07 15:45:04, 5] libsmb/smb_signing.c:srv_check_incoming_message(759) srv_check_incoming_message: signing negotiated but not required and client isn't sending correct signatures. Turning off. [2004/02/07 15:45:04, 3] smbd/process.c:process_smb(890) Transaction 4 of length 88 [2004/02/07 15:45:04, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:04, 5] lib/util.c:show_msg(466) size=84 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=100 smb_mid=10752 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 84 (0x54) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=41 [2004/02/07 15:45:04, 3] smbd/process.c:switch_message(685) switch message SMBtconX (pid 4012) [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:04, 4] smbd/reply.c:reply_tcon_and_X(278) Client requested device type [?????] for share [INTERNT] [2004/02/07 15:45:04, 5] smbd/service.c:make_connection(869) making a connection to 'normal' service internt [2004/02/07 15:45:04, 5] lib/username.c:Get_Pwnam(288) Finding user magnus [2004/02/07 15:45:04, 5] lib/username.c:Get_Pwnam_internals(223) Trying _Get_Pwnam(), username as lowercase is magnus [2004/02/07 15:45:04, 5] lib/username.c:Get_Pwnam_internals(251) Get_Pwnam_internals did find user [magnus]! [2004/02/07 15:45:04, 3] smbd/service.c:make_connection_snum(543) Connect path is '/home/frryd' for service [Internt] [2004/02/07 15:45:04, 4] rpc_server/srv_srvsvc_nt.c:get_share_security(217) get_share_security: using default secdesc for Internt [2004/02/07 15:45:04, 3] lib/util_seaccess.c:se_access_check(251) [2004/02/07 15:45:04, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-340194238-1868820050-3631305847-3002 se_access_check: also S-1-5-21-340194238-1868820050-3631305847-513 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: also S-1-5-32-550 [2004/02/07 15:45:04, 5] lib/util_seaccess.c:se_access_check(309) se_access_check: access (2) granted. [2004/02/07 15:45:04, 3] smbd/vfs.c:vfs_init_default(201) Initialising default vfs hooks [2004/02/07 15:45:04, 5] smbd/connection.c:claim_connection(170) claiming Internt 0 [2004/02/07 15:45:04, 4] rpc_server/srv_srvsvc_nt.c:get_share_security(217) get_share_security: using default secdesc for Internt [2004/02/07 15:45:04, 3] lib/util_seaccess.c:se_access_check(251) [2004/02/07 15:45:04, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-340194238-1868820050-3631305847-3002 se_access_check: also S-1-5-21-340194238-1868820050-3631305847-513 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: also S-1-5-32-550 [2004/02/07 15:45:04, 5] lib/util_seaccess.c:se_access_check(309) se_access_check: access (2) granted. [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (1001, 101) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(491) NT user token of user S-1-5-21-340194238-1868820050-3631305847-3002 contains 6 SIDs SID[ 0]: S-1-5-21-340194238-1868820050-3631305847-3002 SID[ 1]: S-1-5-21-340194238-1868820050-3631305847-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-550 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 1001 Primary group is 101 and contains 3 supplementary groups Group[ 0]: 101 Group[ 1]: 101 Group[ 2]: 104 [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_user(203) change_to_user uid=(1001,1001) gid=(0,101) [2004/02/07 15:45:04, 1] smbd/service.c:make_connection_snum(705) proffe (130.236.234.95) connect to service Internt initially as user magnus (uid=1001, gid=101) (pid 4012) [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:04, 3] smbd/reply.c:reply_tcon_and_X(326) tconX service=INTERNT [2004/02/07 15:45:04, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:04, 5] lib/util.c:show_msg(466) size=54 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=1 smb_pid=65279 smb_uid=100 smb_mid=10752 smt_wct=3 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_bcc=13 [2004/02/07 15:45:04, 3] smbd/process.c:timeout_processing(1104) timeout_processing: End of file from client (client has disconnected). [2004/02/07 15:45:04, 5] lib/gencache.c:gencache_shutdown(88) Closing cache file [2004/02/07 15:45:04, 5] libsmb/namecache.c:namecache_shutdown(79) namecache_shutdown: netbios namecache closed successfully. [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:04, 2] smbd/server.c:exit_server(558) Closing connections [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:04, 1] smbd/service.c:close_cnum(887) proffe (130.236.234.95) closed connection to service Internt [2004/02/07 15:45:04, 3] smbd/connection.c:yield_connection(69) Yielding connection to Internt [2004/02/07 15:45:04, 4] smbd/vfs.c:vfs_ChDir(611) vfs_ChDir to / [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:04, 2] smbd/utmp.c:sys_utmp_update(419) utmp_update: uname:/var/run/utmp wname:/var/log/wtmp [2004/02/07 15:45:04, 5] auth/auth_util.c:free_server_info(1283) attempting to free (and zero) a server_info structure [2004/02/07 15:45:04, 3] smbd/connection.c:yield_connection(69) Yielding connection to [2004/02/07 15:45:04, 5] smbd/oplock.c:receive_local_message(107) receive_local_message: doing select with timeout of 1 ms [2004/02/07 15:45:04, 3] smbd/server.c:exit_server(601) Server exit (normal exit) [2004/02/07 15:45:04, 5] smbd/connection.c:claim_connection(170) claiming 0 [2004/02/07 15:45:04, 5] smbd/reply.c:reply_special(154) init msg_type=0x81 msg_flags=0x0 [2004/02/07 15:45:04, 3] smbd/process.c:process_smb(890) Transaction 1 of length 137 [2004/02/07 15:45:04, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:04, 5] lib/util.c:show_msg(466) size=133 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51283 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=0 smt_wct=0 smb_bcc=98 [2004/02/07 15:45:04, 3] smbd/process.c:switch_message(685) switch message SMBnegprot (pid 4013) [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:04, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [PC NETWORK PROGRAM 1.0] [2004/02/07 15:45:04, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [LANMAN1.0] [2004/02/07 15:45:04, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [Windows for Workgroups 3.1a] [2004/02/07 15:45:04, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [LM1.2X002] [2004/02/07 15:45:04, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [LANMAN2.1] [2004/02/07 15:45:04, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [NT LM 0.12] [2004/02/07 15:45:04, 3] smbd/negprot.c:reply_nt1(329) using SPNEGO [2004/02/07 15:45:04, 3] smbd/negprot.c:reply_negprot(532) Selected protocol NT LM 0.12 [2004/02/07 15:45:04, 5] smbd/negprot.c:reply_negprot(538) negprot index=5 [2004/02/07 15:45:04, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:04, 5] lib/util.c:show_msg(466) size=127 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=0 smt_wct=17 smb_vwv[ 0]= 5 (0x5) smb_vwv[ 1]=12807 (0x3207) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=44288 (0xAD00) smb_vwv[ 8]= 15 (0xF) smb_vwv[ 9]=64512 (0xFC00) smb_vwv[10]=32995 (0x80E3) smb_vwv[11]= 128 (0x80) smb_vwv[12]=44568 (0xAE18) smb_vwv[13]=35064 (0x88F8) smb_vwv[14]=50157 (0xC3ED) smb_vwv[15]=50177 (0xC401) smb_vwv[16]=15103 (0x3AFF) smb_bcc=58 [2004/02/07 15:45:04, 3] smbd/process.c:process_smb(890) Transaction 2 of length 212 [2004/02/07 15:45:04, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:04, 5] lib/util.c:show_msg(466) size=208 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=10816 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 208 (0xD0) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 77 (0x4D) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 212 (0xD4) smb_vwv[11]=32768 (0x8000) smb_bcc=149 [2004/02/07 15:45:04, 3] smbd/process.c:switch_message(685) switch message SMBsesssetupX (pid 4013) [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:04, 3] smbd/sesssetup.c:reply_sesssetup_and_X(591) wct=12 flg2=0xc807 [2004/02/07 15:45:04, 2] smbd/sesssetup.c:setup_new_vc_session(544) setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources. [2004/02/07 15:45:04, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(471) Doing spnego session setup [2004/02/07 15:45:04, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(502) NativeOS=[Windows 2000 2195] NativeLanMan=[Windows 2000 5.0] PrimaryDomain=[] [2004/02/07 15:45:04, 3] smbd/sesssetup.c:reply_spnego_negotiate(380) Got OID 1 3 6 1 4 1 311 2 2 10 [2004/02/07 15:45:04, 3] smbd/sesssetup.c:reply_spnego_negotiate(383) Got secblob of size 43 [2004/02/07 15:45:04, 5] auth/auth.c:make_auth_context_subsystem(477) Making default auth method list for DC, security=user, encrypt passwords = yes [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend rhosts [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'rhosts' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend hostsequiv [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'hostsequiv' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend sam [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'sam' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend sam_ignoredomain [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'sam_ignoredomain' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend unix [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'unix' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend winbind [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'winbind' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend smbserver [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'smbserver' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend trustdomain [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'trustdomain' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend ntdomain [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'ntdomain' [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend guest [2004/02/07 15:45:04, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'guest' [2004/02/07 15:45:04, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match guest [2004/02/07 15:45:04, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method guest has a valid init [2004/02/07 15:45:04, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match sam [2004/02/07 15:45:04, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method sam has a valid init [2004/02/07 15:45:04, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match winbind:trustdomain [2004/02/07 15:45:04, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match trustdomain [2004/02/07 15:45:04, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method trustdomain has a valid init [2004/02/07 15:45:04, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method winbind has a valid init [2004/02/07 15:45:04, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62) Got NTLMSSP neg_flags=0xe008b297 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_NEGOTIATE_OEM NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_LM_KEY NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_DOMAIN_SUPPLIED NTLMSSP_NEGOTIATE_WORKSTATION_SUPPLIED NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2004/02/07 15:45:04, 5] auth/auth.c:get_ntlm_challenge(95) auth_get_challenge: module guest did not want to specify a challenge [2004/02/07 15:45:04, 5] auth/auth.c:get_ntlm_challenge(95) auth_get_challenge: module sam did not want to specify a challenge [2004/02/07 15:45:04, 5] auth/auth.c:get_ntlm_challenge(95) auth_get_challenge: module winbind did not want to specify a challenge [2004/02/07 15:45:04, 5] auth/auth.c:get_ntlm_challenge(135) auth_context challenge created by random [2004/02/07 15:45:04, 5] auth/auth.c:get_ntlm_challenge(136) challenge is: [2004/02/07 15:45:04, 5] lib/util.c:dump_data(1830) [000] 85 5D AC 1A 23 B1 A2 0C .]..#... [2004/02/07 15:45:04, 3] smbd/process.c:process_smb(890) Transaction 3 of length 430 [2004/02/07 15:45:04, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:04, 5] lib/util.c:show_msg(466) size=426 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=0 smb_mid=10880 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 426 (0x1AA) smb_vwv[ 2]=16644 (0x4104) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 294 (0x126) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 212 (0xD4) smb_vwv[11]=32768 (0x8000) smb_bcc=367 [2004/02/07 15:45:04, 3] smbd/process.c:switch_message(685) switch message SMBsesssetupX (pid 4013) [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:04, 3] smbd/sesssetup.c:reply_sesssetup_and_X(591) wct=12 flg2=0xc807 [2004/02/07 15:45:04, 2] smbd/sesssetup.c:setup_new_vc_session(544) setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources. [2004/02/07 15:45:04, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(471) Doing spnego session setup [2004/02/07 15:45:04, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(502) NativeOS=[Windows 2000 2195] NativeLanMan=[Windows 2000 5.0] PrimaryDomain=[] [2004/02/07 15:45:04, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(609) Got user=[magnus] domain=[PROFFE] workstation=[PROFFE] len1=24 len2=138 [2004/02/07 15:45:04, 4] lib/username.c:map_username(132) Scanning username map /etc/samba/users.map [2004/02/07 15:45:04, 5] auth/auth_util.c:make_user_info_map(216) make_user_info_map: Mapping user [PROFFE]\[magnus] from workstation [PROFFE] [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] passdb/secrets.c:secrets_fetch_trusted_domain_password(298) secrets_fetch failed! [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] libsmb/trustdom_cache.c:trustdom_cache_fetch(172) no entry for trusted domain PROFFE found. [2004/02/07 15:45:04, 5] auth/auth_util.c:make_user_info(132) attempting to make a user_info for magnus (magnus) [2004/02/07 15:45:04, 5] auth/auth_util.c:make_user_info(142) making strings for magnus's user_info struct [2004/02/07 15:45:04, 5] auth/auth_util.c:make_user_info(184) making blobs for magnus's user_info struct [2004/02/07 15:45:04, 3] auth/auth.c:check_ntlm_password(219) check_ntlm_password: Checking password for unmapped user [PROFFE]\[magnus]@[PROFFE] with the new password interface [2004/02/07 15:45:04, 3] auth/auth.c:check_ntlm_password(222) check_ntlm_password: mapped user is: [FRRYD]\[magnus]@[PROFFE] [2004/02/07 15:45:04, 5] lib/util.c:dump_data(1830) [000] 85 5D AC 1A 23 B1 A2 0C .]..#... [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user root, uid 0 [2004/02/07 15:45:04, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user frryd, uid 1000 [2004/02/07 15:45:04, 5] passdb/pdb_smbpasswd.c:getsmbfilepwent(468) getsmbfilepwent: returning passwd entry for user magnus, uid 1001 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2004/02/07 15:45:04, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 4] auth/auth_sam.c:sam_password_ok(201) sam_password_ok: Checking NTLMv2 password with domain [PROFFE] [2004/02/07 15:45:04, 4] auth/auth_sam.c:sam_account_ok(354) sam_account_ok: Checking SMB password for user magnus [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 1001 Primary group is 101 and contains 3 supplementary groups Group[ 0]: 101 Group[ 1]: 101 Group[ 2]: 104 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 3] passdb/lookup_sid.c:fetch_sid_from_gid_cache(235) fetch sid from gid cache 101 -> S-1-5-21-340194238-1868820050-3631305847-513 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:make_server_info_sam(841) make_server_info_sam: made server info for user magnus -> magnus [2004/02/07 15:45:04, 3] auth/auth.c:check_ntlm_password(268) check_ntlm_password: sam authentication for user [magnus] succeeded [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth.c:check_ntlm_password(292) check_ntlm_password: PAM Account for user [magnus] succeeded [2004/02/07 15:45:04, 2] auth/auth.c:check_ntlm_password(305) check_ntlm_password: authentication for user [magnus] -> [magnus] -> [magnus] succeeded [2004/02/07 15:45:04, 5] auth/auth_util.c:free_user_info(1258) attempting to free (and zero) a user_info structure [2004/02/07 15:45:04, 3] smbd/password.c:register_vuid(221) User name: magnus Real name: Magnus Holmgren [2004/02/07 15:45:04, 3] smbd/password.c:register_vuid(240) UNIX uid 1001 is UNIX user magnus, and will be vuid 100 [2004/02/07 15:45:04, 2] smbd/utmp.c:sys_utmp_update(419) utmp_update: uname:/var/run/utmp wname:/var/log/wtmp [2004/02/07 15:45:04, 3] smbd/password.c:register_vuid(256) Adding/updating homes service for user 'magnus' using home directory: '/home/magnus' [2004/02/07 15:45:04, 3] param/loadparm.c:lp_add_home(2323) adding home's share [magnus] for user 'magnus' at 'xëÿ¿-xçÿ¿ÿ' [2004/02/07 15:45:04, 3] libsmb/smb_signing.c:srv_set_signing(999) srv_set_signing: turning on SMB signing: signing negotiated = Yes, mandatory_signing = No. [2004/02/07 15:45:04, 5] libsmb/smb_signing.c:srv_check_incoming_message(728) srv_check_incoming_message: BAD SIG: seq 0 wanted SMB signature of [2004/02/07 15:45:04, 5] lib/util.c:dump_data(1830) [000] F9 CE FB D0 0C 5F AE AD ....._.. [2004/02/07 15:45:04, 5] libsmb/smb_signing.c:srv_check_incoming_message(732) srv_check_incoming_message: BAD SIG: seq 0 got SMB signature of [2004/02/07 15:45:04, 5] lib/util.c:dump_data(1830) [000] 42 53 52 53 50 59 4C 20 BSRSPYL [2004/02/07 15:45:04, 5] libsmb/smb_signing.c:srv_check_incoming_message(759) srv_check_incoming_message: signing negotiated but not required and client isn't sending correct signatures. Turning off. [2004/02/07 15:45:04, 3] smbd/process.c:process_smb(890) Transaction 4 of length 88 [2004/02/07 15:45:04, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:04, 5] lib/util.c:show_msg(466) size=84 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51207 smb_tid=0 smb_pid=65279 smb_uid=100 smb_mid=10944 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 84 (0x54) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 1 (0x1) smb_bcc=41 [2004/02/07 15:45:04, 3] smbd/process.c:switch_message(685) switch message SMBtconX (pid 4013) [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:04, 4] smbd/reply.c:reply_tcon_and_X(278) Client requested device type [?????] for share [INTERNT] [2004/02/07 15:45:04, 5] smbd/service.c:make_connection(869) making a connection to 'normal' service internt [2004/02/07 15:45:04, 5] lib/username.c:Get_Pwnam(288) Finding user magnus [2004/02/07 15:45:04, 5] lib/username.c:Get_Pwnam_internals(223) Trying _Get_Pwnam(), username as lowercase is magnus [2004/02/07 15:45:04, 5] lib/username.c:Get_Pwnam_internals(251) Get_Pwnam_internals did find user [magnus]! [2004/02/07 15:45:04, 3] smbd/service.c:make_connection_snum(543) Connect path is '/home/frryd' for service [Internt] [2004/02/07 15:45:04, 4] rpc_server/srv_srvsvc_nt.c:get_share_security(217) get_share_security: using default secdesc for Internt [2004/02/07 15:45:04, 3] lib/util_seaccess.c:se_access_check(251) [2004/02/07 15:45:04, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-340194238-1868820050-3631305847-3002 se_access_check: also S-1-5-21-340194238-1868820050-3631305847-513 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: also S-1-5-32-550 [2004/02/07 15:45:04, 5] lib/util_seaccess.c:se_access_check(309) se_access_check: access (2) granted. [2004/02/07 15:45:04, 3] smbd/vfs.c:vfs_init_default(201) Initialising default vfs hooks [2004/02/07 15:45:04, 5] smbd/connection.c:claim_connection(170) claiming Internt 0 [2004/02/07 15:45:04, 4] rpc_server/srv_srvsvc_nt.c:get_share_security(217) get_share_security: using default secdesc for Internt [2004/02/07 15:45:04, 3] lib/util_seaccess.c:se_access_check(251) [2004/02/07 15:45:04, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-340194238-1868820050-3631305847-3002 se_access_check: also S-1-5-21-340194238-1868820050-3631305847-513 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: also S-1-5-32-550 [2004/02/07 15:45:04, 5] lib/util_seaccess.c:se_access_check(309) se_access_check: access (2) granted. [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (1001, 101) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(491) NT user token of user S-1-5-21-340194238-1868820050-3631305847-3002 contains 6 SIDs SID[ 0]: S-1-5-21-340194238-1868820050-3631305847-3002 SID[ 1]: S-1-5-21-340194238-1868820050-3631305847-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-550 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 1001 Primary group is 101 and contains 3 supplementary groups Group[ 0]: 101 Group[ 1]: 101 Group[ 2]: 104 [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_user(203) change_to_user uid=(1001,1001) gid=(0,101) [2004/02/07 15:45:04, 1] smbd/service.c:make_connection_snum(705) proffe (130.236.234.95) connect to service Internt initially as user magnus (uid=1001, gid=101) (pid 4013) [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:04, 3] smbd/reply.c:reply_tcon_and_X(326) tconX service=INTERNT [2004/02/07 15:45:04, 5] lib/util.c:show_msg(456) [2004/02/07 15:45:04, 5] lib/util.c:show_msg(466) size=54 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=1 smb_pid=65279 smb_uid=100 smb_mid=10944 smt_wct=3 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_bcc=13 [2004/02/07 15:45:04, 3] smbd/process.c:timeout_processing(1104) timeout_processing: End of file from client (client has disconnected). [2004/02/07 15:45:04, 5] lib/gencache.c:gencache_shutdown(88) Closing cache file [2004/02/07 15:45:04, 5] libsmb/namecache.c:namecache_shutdown(79) namecache_shutdown: netbios namecache closed successfully. [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:04, 2] smbd/server.c:exit_server(558) Closing connections [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:04, 1] smbd/service.c:close_cnum(887) proffe (130.236.234.95) closed connection to service Internt [2004/02/07 15:45:04, 3] smbd/connection.c:yield_connection(69) Yielding connection to Internt [2004/02/07 15:45:04, 4] smbd/vfs.c:vfs_ChDir(611) vfs_ChDir to / [2004/02/07 15:45:04, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/02/07 15:45:04, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/02/07 15:45:04, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/02/07 15:45:04, 2] smbd/utmp.c:sys_utmp_update(419) utmp_update: uname:/var/run/utmp wname:/var/log/wtmp [2004/02/07 15:45:04, 5] auth/auth_util.c:free_server_info(1283) attempting to free (and zero) a server_info structure [2004/02/07 15:45:04, 3] smbd/connection.c:yield_connection(69) Yielding connection to [2004/02/07 15:45:04, 5] smbd/oplock.c:receive_local_message(107) receive_local_message: doing select with timeout of 1 ms [2004/02/07 15:45:04, 3] smbd/server.c:exit_server(601) Server exit (normal exit)