[2009/05/03 15:27:25, 3] smbd/oplock.c:init_oplocks(875) init_oplocks: initializing messages. [2009/05/03 15:27:25, 3] smbd/oplock_linux.c:linux_init_kernel_oplocks(241) Linux kernel oplocks enabled [2009/05/03 15:27:25, 3] lib/access.c:only_ipaddrs_in_list(362) only_ipaddrs_in_list: list has non-ip address (147.8.101.) [2009/05/03 15:27:25, 3] lib/access.c:check_access(396) check_access: hostnames in host allow/deny list. [2009/05/03 15:27:25, 2] lib/access.c:check_access(406) Allowed connection from x.hku.hk (147.8.101.93) [2009/05/03 15:27:25, 3] smbd/process.c:process_smb(1550) Transaction 0 of length 194 (0 toread) [2009/05/03 15:27:25, 3] smbd/process.c:switch_message(1361) switch message SMBnegprot (pid 4339) conn 0x0 [2009/05/03 15:27:25, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:25, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [PC NETWORK PROGRAM 1.0] [2009/05/03 15:27:25, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [MICROSOFT NETWORKS 1.03] [2009/05/03 15:27:25, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [MICROSOFT NETWORKS 3.0] [2009/05/03 15:27:25, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [LANMAN1.0] [2009/05/03 15:27:25, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [LM1.2X002] [2009/05/03 15:27:25, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [DOS LANMAN2.1] [2009/05/03 15:27:25, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [LANMAN2.1] [2009/05/03 15:27:25, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [Samba] [2009/05/03 15:27:25, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [NT LANMAN 1.0] [2009/05/03 15:27:25, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [NT LM 0.12] [2009/05/03 15:27:25, 3] smbd/negprot.c:reply_nt1(392) using SPNEGO [2009/05/03 15:27:25, 3] smbd/negprot.c:reply_negprot(673) Selected protocol NT LANMAN 1.0 [2009/05/03 15:27:29, 3] smbd/process.c:process_smb(1550) Transaction 1 of length 164 (0 toread) [2009/05/03 15:27:29, 3] smbd/process.c:switch_message(1361) switch message SMBsesssetupX (pid 4339) conn 0x0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1409) wct=12 flg2=0xc801 [2009/05/03 15:27:29, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1173) Doing spnego session setup [2009/05/03 15:27:29, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1208) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2009/05/03 15:27:29, 3] smbd/sesssetup.c:reply_spnego_negotiate(800) reply_spnego_negotiate: Got secblob of size 45 [2009/05/03 15:27:29, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62) Got NTLMSSP neg_flags=0x60088215 [2009/05/03 15:27:29, 3] smbd/process.c:process_smb(1550) Transaction 2 of length 262 (0 toread) [2009/05/03 15:27:29, 3] smbd/process.c:switch_message(1361) switch message SMBsesssetupX (pid 4339) conn 0x0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1409) wct=12 flg2=0xc801 [2009/05/03 15:27:29, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1173) Doing spnego session setup [2009/05/03 15:27:29, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1208) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2009/05/03 15:27:29, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(745) Got user=[user2] domain=[WORKGROUP] workstation=[X093] len1=24 len2=24 [2009/05/03 15:27:29, 3] auth/auth.c:check_ntlm_password(220) check_ntlm_password: Checking password for unmapped user [WORKGROUP]\[user2]@[X093] with the new password interface [2009/05/03 15:27:29, 3] auth/auth.c:check_ntlm_password(223) check_ntlm_password: mapped user is: [X093]\[user2]@[X093] [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] auth/auth.c:check_ntlm_password(269) check_ntlm_password: sam authentication for user [user2] succeeded [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 2] auth/auth.c:check_ntlm_password(308) check_ntlm_password: authentication for user [user2] -> [user2] -> [user2] succeeded [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-21-3903661550-1695780401-2097954093-1218] [2009/05/03 15:27:29, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-100] [2009/05/03 15:27:29, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-2] [2009/05/03 15:27:29, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-11] [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] libsmb/ntlmssp_sign.c:ntlmssp_sign_init(337) NTLMSSP Sign/Seal - Initialising with flags: [2009/05/03 15:27:29, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62) Got NTLMSSP neg_flags=0x60088215 [2009/05/03 15:27:29, 3] smbd/password.c:register_existing_vuid(314) register_existing_vuid: User name: user2 Real name: [2009/05/03 15:27:29, 3] smbd/password.c:register_existing_vuid(326) register_existing_vuid: UNIX uid 109 is UNIX user user2, and will be vuid 100 [2009/05/03 15:27:29, 3] smbd/password.c:register_existing_vuid(350) Adding homes service for user 'user2' using home directory: '/home/user2' [2009/05/03 15:27:29, 3] smbd/process.c:process_smb(1550) Transaction 3 of length 92 (0 toread) [2009/05/03 15:27:29, 3] smbd/process.c:switch_message(1361) switch message SMBtconX (pid 4339) conn 0x0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] lib/access.c:only_ipaddrs_in_list(362) only_ipaddrs_in_list: list has non-ip address (147.8.101.) [2009/05/03 15:27:29, 3] lib/access.c:check_access(396) check_access: hostnames in host allow/deny list. [2009/05/03 15:27:29, 2] lib/access.c:check_access(406) Allowed connection from 147.8.101.93 (147.8.101.93) [2009/05/03 15:27:29, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid root does not start with 'S-'. [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid nobody does not start with 'S-'. [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid @users does not start with 'S-'. [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/service.c:make_connection_snum(936) Connect path is '/tmp' for service [IPC$] [2009/05/03 15:27:29, 3] lib/util_seaccess.c:se_access_check(249) [2009/05/03 15:27:29, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-3903661550-1695780401-2097954093-1218 se_access_check: also S-1-22-2-100 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 [2009/05/03 15:27:29, 3] smbd/vfs.c:vfs_init_default(96) Initialising default vfs hooks [2009/05/03 15:27:29, 3] smbd/vfs.c:vfs_init_custom(130) Initialising custom vfs hooks from [/[Default VFS]/] [2009/05/03 15:27:29, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid root does not start with 'S-'. [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid nobody does not start with 'S-'. [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid @users does not start with 'S-'. [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] lib/util_seaccess.c:se_access_check(249) [2009/05/03 15:27:29, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-3903661550-1695780401-2097954093-1218 se_access_check: also S-1-22-2-100 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (109, 100) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/service.c:make_connection_snum(1190) x093 (147.8.101.93) connect to service IPC$ initially as user user2 (uid=109, gid=100) (pid 4339) [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/reply.c:reply_tcon_and_X(761) tconX service=IPC$ [2009/05/03 15:27:29, 3] smbd/process.c:process_smb(1550) Transaction 4 of length 110 (0 toread) [2009/05/03 15:27:29, 3] smbd/process.c:switch_message(1361) switch message SMBtrans2 (pid 4339) conn 0x805eac20 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (109, 100) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/msdfs.c:get_referred_path(789) get_referred_path: |TMP| in dfs path \147.8.101.93\TMP is not a dfs root. [2009/05/03 15:27:29, 3] smbd/error.c:error_packet_set(61) error packet at smbd/trans2.c(7274) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2009/05/03 15:27:29, 3] smbd/process.c:process_smb(1550) Transaction 5 of length 39 (0 toread) [2009/05/03 15:27:29, 3] smbd/process.c:switch_message(1361) switch message SMBtdis (pid 4339) conn 0x805eac20 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/service.c:close_cnum(1401) x093 (147.8.101.93) closed connection to service IPC$ [2009/05/03 15:27:29, 3] smbd/connection.c:yield_connection(31) Yielding connection to IPC$ [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/process.c:process_smb(1550) Transaction 6 of length 92 (0 toread) [2009/05/03 15:27:29, 3] smbd/process.c:switch_message(1361) switch message SMBtconX (pid 4339) conn 0x0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] lib/access.c:only_ipaddrs_in_list(362) only_ipaddrs_in_list: list has non-ip address (147.8.101.) [2009/05/03 15:27:29, 3] lib/access.c:check_access(396) check_access: hostnames in host allow/deny list. [2009/05/03 15:27:29, 2] lib/access.c:check_access(406) Allowed connection from 147.8.101.93 (147.8.101.93) [2009/05/03 15:27:29, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid root does not start with 'S-'. [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid root does not start with 'S-'. [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid nobody does not start with 'S-'. [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid @users does not start with 'S-'. [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/service.c:make_connection_snum(936) Connect path is '/tmp' for service [TMP] [2009/05/03 15:27:29, 3] lib/util_seaccess.c:se_access_check(249) [2009/05/03 15:27:29, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-3903661550-1695780401-2097954093-1218 se_access_check: also S-1-22-2-100 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 [2009/05/03 15:27:29, 3] smbd/vfs.c:vfs_init_default(96) Initialising default vfs hooks [2009/05/03 15:27:29, 3] smbd/vfs.c:vfs_init_custom(130) Initialising custom vfs hooks from [/[Default VFS]/] [2009/05/03 15:27:29, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid root does not start with 'S-'. [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid root does not start with 'S-'. [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid nobody does not start with 'S-'. [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid @users does not start with 'S-'. [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] lib/util_seaccess.c:se_access_check(249) [2009/05/03 15:27:29, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-3903661550-1695780401-2097954093-1218 se_access_check: also S-1-22-2-100 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 [2009/05/03 15:27:29, 3] lib/util_seaccess.c:se_access_check(249) [2009/05/03 15:27:29, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-3903661550-1695780401-2097954093-1218 se_access_check: also S-1-22-2-100 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (109, 100) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 1] smbd/service.c:make_connection_snum(1190) x093 (147.8.101.93) connect to service TMP initially as user user2 (uid=109, gid=100) (pid 4339) [2009/05/03 15:27:29, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:29, 3] smbd/reply.c:reply_tcon_and_X(761) tconX service=TMP [2009/05/03 15:27:33, 3] smbd/process.c:process_smb(1550) Transaction 7 of length 98 (0 toread) [2009/05/03 15:27:33, 3] smbd/process.c:switch_message(1361) switch message SMBtrans2 (pid 4339) conn 0x805eac20 [2009/05/03 15:27:33, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (109, 100) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:33, 3] smbd/trans2.c:call_trans2qfilepathinfo(3938) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 257 [2009/05/03 15:27:33, 3] locking/locking.c:fetch_share_mode_unlocked(857) fill_share_mode_lock failed [2009/05/03 15:27:33, 3] smbd/trans2.c:call_trans2qfilepathinfo(4052) call_trans2qfilepathinfo test_dir (fnum = -1) level=257 call=5 total_data=0 [2009/05/03 15:27:38, 3] smbd/process.c:process_smb(1550) Transaction 8 of length 57 (0 toread) [2009/05/03 15:27:38, 3] smbd/process.c:switch_message(1361) switch message SMBecho (pid 4339) conn 0x0 [2009/05/03 15:27:38, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:38, 3] smbd/reply.c:reply_echo(4617) echo 1 times [2009/05/03 15:27:38, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:43, 3] smbd/process.c:process_smb(1550) Transaction 9 of length 57 (0 toread) [2009/05/03 15:27:43, 3] smbd/process.c:switch_message(1361) switch message SMBecho (pid 4339) conn 0x0 [2009/05/03 15:27:43, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:43, 3] smbd/reply.c:reply_echo(4617) echo 1 times [2009/05/03 15:27:43, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:44, 3] smbd/process.c:process_smb(1550) Transaction 10 of length 118 (0 toread) [2009/05/03 15:27:44, 3] smbd/process.c:switch_message(1361) switch message SMBopenX (pid 4339) conn 0x805eac20 [2009/05/03 15:27:44, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (109, 100) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:44, 3] smbd/dosmode.c:unix_mode(124) unix_mode(test_dir/test_file.txt) returning 0666 [2009/05/03 15:27:44, 2] smbd/open.c:open_file(417) user2 opened file test_dir/test_file.txt read=Yes write=Yes (numopen=1) [2009/05/03 15:27:44, 3] smbd/process.c:process_smb(1550) Transaction 11 of length 70 (0 toread) [2009/05/03 15:27:44, 3] smbd/process.c:switch_message(1361) switch message SMBwriteX (pid 4339) conn 0x805eac20 [2009/05/03 15:27:44, 3] lib/util.c:fcntl_getlock(2075) fcntl_getlock: fd 26 is returned info 2 pid 0 [2009/05/03 15:27:44, 3] smbd/reply.c:reply_write_and_X(4089) writeX fnum=13875 num=2 wrote=2 [2009/05/03 15:27:44, 3] smbd/oplock.c:initial_break_processing(291) initial_break_processing: called for 305:680006/1 Current oplocks_open (exclusive = 0, levelII = 0) [2009/05/03 15:27:44, 3] smbd/oplock.c:process_oplock_async_level2_break_message(430) process_oplock_async_level2_break_message: downgrading fake level 2 oplock. [2009/05/03 15:27:44, 3] smbd/process.c:process_smb(1550) Transaction 12 of length 45 (0 toread) [2009/05/03 15:27:44, 3] smbd/process.c:switch_message(1361) switch message SMBclose (pid 4339) conn 0x805eac20 [2009/05/03 15:27:44, 3] smbd/reply.c:reply_close(4306) close fd=26 fnum=13875 (numopen=1) [2009/05/03 15:27:44, 3] locking/locking.c:get_share_mode_lock(825) fill_share_mode_lock failed [2009/05/03 15:27:44, 2] smbd/close.c:close_normal_file(584) user2 closed file test_dir/test_file.txt (numopen=0) NT_STATUS_OK [2009/05/03 15:27:47, 3] smbd/process.c:process_smb(1550) Transaction 13 of length 39 (0 toread) [2009/05/03 15:27:47, 3] smbd/process.c:switch_message(1361) switch message SMBtdis (pid 4339) conn 0x805eac20 [2009/05/03 15:27:47, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:47, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:47, 1] smbd/service.c:close_cnum(1401) x093 (147.8.101.93) closed connection to service TMP [2009/05/03 15:27:47, 3] smbd/connection.c:yield_connection(31) Yielding connection to TMP [2009/05/03 15:27:47, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:47, 3] smbd/process.c:smbd_process(2036) receive_message_or_smb failed: NT_STATUS_END_OF_FILE, exiting [2009/05/03 15:27:47, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:47, 3] smbd/connection.c:yield_connection(31) Yielding connection to [2009/05/03 15:27:47, 3] smbd/server.c:exit_server_common(944) Server exit (normal exit) [2009/05/03 15:27:54, 3] smbd/oplock.c:init_oplocks(875) init_oplocks: initializing messages. [2009/05/03 15:27:54, 3] smbd/oplock_linux.c:linux_init_kernel_oplocks(241) Linux kernel oplocks enabled [2009/05/03 15:27:54, 3] lib/access.c:only_ipaddrs_in_list(362) only_ipaddrs_in_list: list has non-ip address (147.8.101.) [2009/05/03 15:27:54, 3] lib/access.c:check_access(396) check_access: hostnames in host allow/deny list. [2009/05/03 15:27:54, 2] lib/access.c:check_access(406) Allowed connection from x.hku.hk (147.8.101.93) [2009/05/03 15:27:54, 3] smbd/process.c:process_smb(1550) Transaction 0 of length 194 (0 toread) [2009/05/03 15:27:54, 3] smbd/process.c:switch_message(1361) switch message SMBnegprot (pid 4341) conn 0x0 [2009/05/03 15:27:54, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:54, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [PC NETWORK PROGRAM 1.0] [2009/05/03 15:27:54, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [MICROSOFT NETWORKS 1.03] [2009/05/03 15:27:54, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [MICROSOFT NETWORKS 3.0] [2009/05/03 15:27:54, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [LANMAN1.0] [2009/05/03 15:27:54, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [LM1.2X002] [2009/05/03 15:27:54, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [DOS LANMAN2.1] [2009/05/03 15:27:54, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [LANMAN2.1] [2009/05/03 15:27:54, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [Samba] [2009/05/03 15:27:54, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [NT LANMAN 1.0] [2009/05/03 15:27:54, 3] smbd/negprot.c:reply_negprot(568) Requested protocol [NT LM 0.12] [2009/05/03 15:27:54, 3] smbd/negprot.c:reply_nt1(392) using SPNEGO [2009/05/03 15:27:54, 3] smbd/negprot.c:reply_negprot(673) Selected protocol NT LANMAN 1.0 [2009/05/03 15:27:57, 3] smbd/process.c:process_smb(1550) Transaction 1 of length 164 (0 toread) [2009/05/03 15:27:57, 3] smbd/process.c:switch_message(1361) switch message SMBsesssetupX (pid 4341) conn 0x0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1409) wct=12 flg2=0xc801 [2009/05/03 15:27:57, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1173) Doing spnego session setup [2009/05/03 15:27:57, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1208) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2009/05/03 15:27:57, 3] smbd/sesssetup.c:reply_spnego_negotiate(800) reply_spnego_negotiate: Got secblob of size 45 [2009/05/03 15:27:57, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62) Got NTLMSSP neg_flags=0x60088215 [2009/05/03 15:27:57, 3] smbd/process.c:process_smb(1550) Transaction 2 of length 262 (0 toread) [2009/05/03 15:27:57, 3] smbd/process.c:switch_message(1361) switch message SMBsesssetupX (pid 4341) conn 0x0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1409) wct=12 flg2=0xc801 [2009/05/03 15:27:57, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1173) Doing spnego session setup [2009/05/03 15:27:57, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1208) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2009/05/03 15:27:57, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(745) Got user=[user1] domain=[WORKGROUP] workstation=[X093] len1=24 len2=24 [2009/05/03 15:27:57, 3] auth/auth.c:check_ntlm_password(220) check_ntlm_password: Checking password for unmapped user [WORKGROUP]\[user1]@[X093] with the new password interface [2009/05/03 15:27:57, 3] auth/auth.c:check_ntlm_password(223) check_ntlm_password: mapped user is: [X093]\[user1]@[X093] [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] auth/auth.c:check_ntlm_password(269) check_ntlm_password: sam authentication for user [user1] succeeded [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 2] auth/auth.c:check_ntlm_password(308) check_ntlm_password: authentication for user [user1] -> [user1] -> [user1] succeeded [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-21-3903661550-1695780401-2097954093-1216] [2009/05/03 15:27:57, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-22-2-100] [2009/05/03 15:27:57, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-2] [2009/05/03 15:27:57, 3] lib/privileges.c:get_privileges(63) get_privileges: No privileges assigned to SID [S-1-5-11] [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] libsmb/ntlmssp_sign.c:ntlmssp_sign_init(337) NTLMSSP Sign/Seal - Initialising with flags: [2009/05/03 15:27:57, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62) Got NTLMSSP neg_flags=0x60088215 [2009/05/03 15:27:57, 3] smbd/password.c:register_existing_vuid(314) register_existing_vuid: User name: user1 Real name: [2009/05/03 15:27:57, 3] smbd/password.c:register_existing_vuid(326) register_existing_vuid: UNIX uid 108 is UNIX user user1, and will be vuid 100 [2009/05/03 15:27:57, 3] smbd/password.c:register_existing_vuid(350) Adding homes service for user 'user1' using home directory: '/home/user1' [2009/05/03 15:27:57, 3] smbd/process.c:process_smb(1550) Transaction 3 of length 92 (0 toread) [2009/05/03 15:27:57, 3] smbd/process.c:switch_message(1361) switch message SMBtconX (pid 4341) conn 0x0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] lib/access.c:only_ipaddrs_in_list(362) only_ipaddrs_in_list: list has non-ip address (147.8.101.) [2009/05/03 15:27:57, 3] lib/access.c:check_access(396) check_access: hostnames in host allow/deny list. [2009/05/03 15:27:57, 2] lib/access.c:check_access(406) Allowed connection from 147.8.101.93 (147.8.101.93) [2009/05/03 15:27:57, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid root does not start with 'S-'. [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid nobody does not start with 'S-'. [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid @users does not start with 'S-'. [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/service.c:make_connection_snum(936) Connect path is '/tmp' for service [IPC$] [2009/05/03 15:27:57, 3] lib/util_seaccess.c:se_access_check(249) [2009/05/03 15:27:57, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-3903661550-1695780401-2097954093-1216 se_access_check: also S-1-22-2-100 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 [2009/05/03 15:27:57, 3] smbd/vfs.c:vfs_init_default(96) Initialising default vfs hooks [2009/05/03 15:27:57, 3] smbd/vfs.c:vfs_init_custom(130) Initialising custom vfs hooks from [/[Default VFS]/] [2009/05/03 15:27:57, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid root does not start with 'S-'. [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid nobody does not start with 'S-'. [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid @users does not start with 'S-'. [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] lib/util_seaccess.c:se_access_check(249) [2009/05/03 15:27:57, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-3903661550-1695780401-2097954093-1216 se_access_check: also S-1-22-2-100 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (108, 100) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/service.c:make_connection_snum(1190) x093 (147.8.101.93) connect to service IPC$ initially as user user1 (uid=108, gid=100) (pid 4341) [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/reply.c:reply_tcon_and_X(761) tconX service=IPC$ [2009/05/03 15:27:57, 3] smbd/process.c:process_smb(1550) Transaction 4 of length 110 (0 toread) [2009/05/03 15:27:57, 3] smbd/process.c:switch_message(1361) switch message SMBtrans2 (pid 4341) conn 0x805eac20 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (108, 100) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/msdfs.c:get_referred_path(789) get_referred_path: |TMP| in dfs path \147.8.101.93\TMP is not a dfs root. [2009/05/03 15:27:57, 3] smbd/error.c:error_packet_set(61) error packet at smbd/trans2.c(7274) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND [2009/05/03 15:27:57, 3] smbd/process.c:process_smb(1550) Transaction 5 of length 39 (0 toread) [2009/05/03 15:27:57, 3] smbd/process.c:switch_message(1361) switch message SMBtdis (pid 4341) conn 0x805eac20 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/service.c:close_cnum(1401) x093 (147.8.101.93) closed connection to service IPC$ [2009/05/03 15:27:57, 3] smbd/connection.c:yield_connection(31) Yielding connection to IPC$ [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/process.c:process_smb(1550) Transaction 6 of length 92 (0 toread) [2009/05/03 15:27:57, 3] smbd/process.c:switch_message(1361) switch message SMBtconX (pid 4341) conn 0x0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] lib/access.c:only_ipaddrs_in_list(362) only_ipaddrs_in_list: list has non-ip address (147.8.101.) [2009/05/03 15:27:57, 3] lib/access.c:check_access(396) check_access: hostnames in host allow/deny list. [2009/05/03 15:27:57, 2] lib/access.c:check_access(406) Allowed connection from 147.8.101.93 (147.8.101.93) [2009/05/03 15:27:57, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid root does not start with 'S-'. [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid root does not start with 'S-'. [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid nobody does not start with 'S-'. [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid @users does not start with 'S-'. [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/service.c:make_connection_snum(936) Connect path is '/tmp' for service [TMP] [2009/05/03 15:27:57, 3] lib/util_seaccess.c:se_access_check(249) [2009/05/03 15:27:57, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-3903661550-1695780401-2097954093-1216 se_access_check: also S-1-22-2-100 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 [2009/05/03 15:27:57, 3] smbd/vfs.c:vfs_init_default(96) Initialising default vfs hooks [2009/05/03 15:27:57, 3] smbd/vfs.c:vfs_init_custom(130) Initialising custom vfs hooks from [/[Default VFS]/] [2009/05/03 15:27:57, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid root does not start with 'S-'. [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid root does not start with 'S-'. [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid nobody does not start with 'S-'. [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] lib/util_sid.c:string_to_sid(228) string_to_sid: Sid @users does not start with 'S-'. [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:push_sec_ctx(224) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/uid.c:push_conn_ctx(407) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] lib/util_seaccess.c:se_access_check(249) [2009/05/03 15:27:57, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-3903661550-1695780401-2097954093-1216 se_access_check: also S-1-22-2-100 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 [2009/05/03 15:27:57, 3] lib/util_seaccess.c:se_access_check(249) [2009/05/03 15:27:57, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-3903661550-1695780401-2097954093-1216 se_access_check: also S-1-22-2-100 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (108, 100) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 1] smbd/service.c:make_connection_snum(1190) x093 (147.8.101.93) connect to service TMP initially as user user1 (uid=108, gid=100) (pid 4341) [2009/05/03 15:27:57, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:27:57, 3] smbd/reply.c:reply_tcon_and_X(761) tconX service=TMP [2009/05/03 15:28:01, 3] smbd/process.c:process_smb(1550) Transaction 7 of length 98 (0 toread) [2009/05/03 15:28:01, 3] smbd/process.c:switch_message(1361) switch message SMBtrans2 (pid 4341) conn 0x805eac20 [2009/05/03 15:28:01, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (108, 100) - sec_ctx_stack_ndx = 0 [2009/05/03 15:28:01, 3] smbd/trans2.c:call_trans2qfilepathinfo(3938) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 257 [2009/05/03 15:28:01, 3] locking/locking.c:fetch_share_mode_unlocked(857) fill_share_mode_lock failed [2009/05/03 15:28:01, 3] smbd/trans2.c:call_trans2qfilepathinfo(4052) call_trans2qfilepathinfo test_dir (fnum = -1) level=257 call=5 total_data=0 [2009/05/03 15:28:06, 3] smbd/process.c:process_smb(1550) Transaction 8 of length 57 (0 toread) [2009/05/03 15:28:06, 3] smbd/process.c:switch_message(1361) switch message SMBecho (pid 4341) conn 0x0 [2009/05/03 15:28:06, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:28:06, 3] smbd/reply.c:reply_echo(4617) echo 1 times [2009/05/03 15:28:06, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:28:07, 3] smbd/process.c:process_smb(1550) Transaction 9 of length 132 (0 toread) [2009/05/03 15:28:07, 3] smbd/process.c:switch_message(1361) switch message SMBtrans2 (pid 4341) conn 0x805eac20 [2009/05/03 15:28:07, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (108, 100) - sec_ctx_stack_ndx = 0 [2009/05/03 15:28:07, 3] smbd/trans2.c:call_trans2findfirst(1919) call_trans2findfirst: dirtype = 6, maxentries = 1366, close_after_first=0, close_if_end = 1 requires_resume_key = 1 level = 0x104, max_data_bytes = 16644 [2009/05/03 15:28:07, 3] smbd/dir.c:dptr_create(520) creating new dirptr 256 for path test_dir, expect_close = 1 [2009/05/03 15:28:07, 3] locking/locking.c:fetch_share_mode_unlocked(857) fill_share_mode_lock failed [2009/05/03 15:28:07, 3] smbd/process.c:process_smb(1550) Transaction 10 of length 90 (0 toread) [2009/05/03 15:28:07, 3] smbd/process.c:switch_message(1361) switch message SMBunlink (pid 4341) conn 0x805eac20 [2009/05/03 15:28:07, 3] smbd/reply.c:reply_unlink(2590) reply_unlink : test_dir/test_file.txt [2009/05/03 15:28:07, 3] smbd/dosmode.c:unix_mode(124) unix_mode(test_dir/test_file.txt) returning 0666 [2009/05/03 15:28:07, 2] smbd/open.c:open_file(417) user1 opened file test_dir/test_file.txt read=No write=No (numopen=1) [2009/05/03 15:28:07, 2] smbd/close.c:close_normal_file(584) user1 closed file test_dir/test_file.txt (numopen=0) NT_STATUS_OK [2009/05/03 15:28:10, 3] smbd/process.c:process_smb(1550) Transaction 11 of length 39 (0 toread) [2009/05/03 15:28:10, 3] smbd/process.c:switch_message(1361) switch message SMBtdis (pid 4341) conn 0x805eac20 [2009/05/03 15:28:10, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:28:10, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:28:10, 1] smbd/service.c:close_cnum(1401) x093 (147.8.101.93) closed connection to service TMP [2009/05/03 15:28:10, 3] smbd/connection.c:yield_connection(31) Yielding connection to TMP [2009/05/03 15:28:10, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:28:10, 3] smbd/process.c:smbd_process(2036) receive_message_or_smb failed: NT_STATUS_END_OF_FILE, exiting [2009/05/03 15:28:10, 3] smbd/sec_ctx.c:set_sec_ctx(324) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2009/05/03 15:28:10, 3] smbd/connection.c:yield_connection(31) Yielding connection to [2009/05/03 15:28:10, 3] smbd/server.c:exit_server_common(944) Server exit (normal exit)