[2004/08/25 10:09:41, 6] param/loadparm.c:lp_file_list_changed(2703) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Wed Aug 25 10:01:01 2004 [2004/08/25 10:09:41, 5] smbd/connection.c:claim_connection(170) claiming 0 [2004/08/25 10:09:41, 5] smbd/reply.c:reply_special(268) init msg_type=0x81 msg_flags=0x0 [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(449) write_socket(22,4) [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(452) write_socket(22,4) wrote 4 [2004/08/25 10:09:41, 6] smbd/process.c:process_smb(1091) got message type 0x0 of len 0xb3 [2004/08/25 10:09:41, 3] smbd/process.c:process_smb(1092) Transaction 1 of length 183 [2004/08/25 10:09:41, 5] lib/util.c:show_msg(443) [2004/08/25 10:09:41, 5] lib/util.c:show_msg(453) size=179 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=51201 smb_tid=0 smb_pid=5222 smb_uid=0 smb_mid=2 smt_wct=0 smb_bcc=144 [2004/08/25 10:09:41, 3] smbd/process.c:switch_message(887) switch message SMBnegprot (pid 18919) conn 0x0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 5] smbd/uid.c:change_to_root_user(295) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/08/25 10:09:41, 3] smbd/negprot.c:reply_negprot(457) Requested protocol [PC NETWORK PROGRAM 1.0] [2004/08/25 10:09:41, 3] smbd/negprot.c:reply_negprot(457) Requested protocol [MICROSOFT NETWORKS 1.03] [2004/08/25 10:09:41, 3] smbd/negprot.c:reply_negprot(457) Requested protocol [MICROSOFT NETWORKS 3.0] [2004/08/25 10:09:41, 3] smbd/negprot.c:reply_negprot(457) Requested protocol [LANMAN1.0] [2004/08/25 10:09:41, 3] smbd/negprot.c:reply_negprot(457) Requested protocol [LM1.2X002] [2004/08/25 10:09:41, 3] smbd/negprot.c:reply_negprot(457) Requested protocol [DOS LANMAN2.1] [2004/08/25 10:09:41, 3] smbd/negprot.c:reply_negprot(457) Requested protocol [Samba] [2004/08/25 10:09:41, 6] param/loadparm.c:lp_file_list_changed(2703) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Wed Aug 25 10:01:01 2004 [2004/08/25 10:09:41, 6] param/loadparm.c:lp_file_list_changed(2703) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Wed Aug 25 10:01:01 2004 [2004/08/25 10:09:41, 3] smbd/negprot.c:reply_nt1(329) using SPNEGO [2004/08/25 10:09:41, 3] smbd/negprot.c:reply_negprot(545) Selected protocol NT LANMAN 1.0 [2004/08/25 10:09:41, 5] smbd/negprot.c:reply_negprot(551) negprot index=7 [2004/08/25 10:09:41, 5] lib/util.c:show_msg(443) [2004/08/25 10:09:41, 5] lib/util.c:show_msg(453) size=127 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=0 smb_pid=5222 smb_uid=0 smb_mid=2 smt_wct=17 smb_vwv[ 0]= 7 (0x7) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=59136 (0xE700) smb_vwv[ 8]= 73 (0x49) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]=32995 (0x80E3) smb_vwv[11]=32896 (0x8080) smb_vwv[12]=18832 (0x4990) smb_vwv[13]=31455 (0x7ADF) smb_vwv[14]=50314 (0xC48A) smb_vwv[15]=34817 (0x8801) smb_vwv[16]=15103 (0x3AFF) smb_bcc=58 [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(449) write_socket(22,131) [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(452) write_socket(22,131) wrote 131 [2004/08/25 10:09:41, 6] smbd/process.c:process_smb(1091) got message type 0x0 of len 0xa6 [2004/08/25 10:09:41, 3] smbd/process.c:process_smb(1092) Transaction 2 of length 170 [2004/08/25 10:09:41, 5] lib/util.c:show_msg(443) [2004/08/25 10:09:41, 5] lib/util.c:show_msg(453) size=166 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=51201 smb_tid=0 smb_pid=5222 smb_uid=0 smb_mid=3 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 85 (0x55) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 92 (0x5C) smb_vwv[11]=32768 (0x8000) smb_bcc=107 [2004/08/25 10:09:41, 3] smbd/process.c:switch_message(887) switch message SMBsesssetupX (pid 18919) conn 0x0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 5] smbd/uid.c:change_to_root_user(295) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/08/25 10:09:41, 3] smbd/sesssetup.c:reply_sesssetup_and_X(655) wct=12 flg2=0xc801 [2004/08/25 10:09:41, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(535) Doing spnego session setup [2004/08/25 10:09:41, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(566) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2004/08/25 10:09:41, 3] smbd/sesssetup.c:reply_spnego_negotiate(444) Got OID 1 3 6 1 4 1 311 2 2 10 [2004/08/25 10:09:41, 3] smbd/sesssetup.c:reply_spnego_negotiate(447) Got secblob of size 51 [2004/08/25 10:09:41, 5] auth/auth.c:make_auth_context_subsystem(477) Making default auth method list for DC, security=user, encrypt passwords = yes [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend rhosts [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'rhosts' [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend hostsequiv [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'hostsequiv' [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend sam [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'sam' [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend sam_ignoredomain [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'sam_ignoredomain' [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend unix [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'unix' [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend winbind [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'winbind' [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend smbserver [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'smbserver' [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend trustdomain [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'trustdomain' [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend ntdomain [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'ntdomain' [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend guest [2004/08/25 10:09:41, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'guest' [2004/08/25 10:09:41, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match guest [2004/08/25 10:09:41, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method guest has a valid init [2004/08/25 10:09:41, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match sam [2004/08/25 10:09:41, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method sam has a valid init [2004/08/25 10:09:41, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match winbind:trustdomain [2004/08/25 10:09:41, 5] auth/auth.c:load_auth_module(384) load_auth_module: Attempting to find an auth method to match trustdomain [2004/08/25 10:09:41, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method trustdomain has a valid init [2004/08/25 10:09:41, 5] auth/auth.c:load_auth_module(409) load_auth_module: auth method winbind has a valid init [2004/08/25 10:09:41, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62) Got NTLMSSP neg_flags=0x60080215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2004/08/25 10:09:41, 5] auth/auth.c:get_ntlm_challenge(95) auth_get_challenge: module guest did not want to specify a challenge [2004/08/25 10:09:41, 5] auth/auth.c:get_ntlm_challenge(95) auth_get_challenge: module sam did not want to specify a challenge [2004/08/25 10:09:41, 5] auth/auth.c:get_ntlm_challenge(95) auth_get_challenge: module winbind did not want to specify a challenge [2004/08/25 10:09:41, 5] auth/auth.c:get_ntlm_challenge(135) auth_context challenge created by random [2004/08/25 10:09:41, 5] auth/auth.c:get_ntlm_challenge(136) challenge is: [2004/08/25 10:09:41, 5] lib/util.c:dump_data(1839) [000] AB 9A FD 35 51 3C AA DD «.ý5Q<ªÝ [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(449) write_socket(22,344) [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(452) write_socket(22,344) wrote 344 [2004/08/25 10:09:41, 6] smbd/process.c:process_smb(1091) got message type 0x0 of len 0x10e [2004/08/25 10:09:41, 3] smbd/process.c:process_smb(1092) Transaction 3 of length 274 [2004/08/25 10:09:41, 5] lib/util.c:show_msg(443) [2004/08/25 10:09:41, 5] lib/util.c:show_msg(453) size=270 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=51201 smb_tid=0 smb_pid=5222 smb_uid=0 smb_mid=4 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 2 (0x2) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 188 (0xBC) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 92 (0x5C) smb_vwv[11]=32768 (0x8000) smb_bcc=211 [2004/08/25 10:09:41, 3] smbd/process.c:switch_message(887) switch message SMBsesssetupX (pid 18919) conn 0x0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 5] smbd/uid.c:change_to_root_user(295) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/08/25 10:09:41, 3] smbd/sesssetup.c:reply_sesssetup_and_X(655) wct=12 flg2=0xc801 [2004/08/25 10:09:41, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(535) Doing spnego session setup [2004/08/25 10:09:41, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(566) NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[] [2004/08/25 10:09:41, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(615) Got user=[peter] domain=[TTC-TELECOM] workstation=[OPENWARE] len1=24 len2=24 [2004/08/25 10:09:41, 5] auth/auth_ntlmssp.c:auth_ntlmssp_set_challenge(66) auth_context challenge set by NTLMSSP callback (NTLM2) [2004/08/25 10:09:41, 5] auth/auth_ntlmssp.c:auth_ntlmssp_set_challenge(67) challenge is: [2004/08/25 10:09:41, 5] lib/util.c:dump_data(1839) [000] 40 C7 A7 2F 31 19 08 85 @ǧ/1... [2004/08/25 10:09:41, 6] param/loadparm.c:lp_file_list_changed(2703) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Wed Aug 25 10:01:01 2004 [2004/08/25 10:09:41, 4] lib/username.c:map_username(132) Scanning username map /etc/samba/users.map [2004/08/25 10:09:41, 5] auth/auth_util.c:make_user_info_map(225) make_user_info_map: Mapping user [TTC-TELECOM]\[peter] from workstation [OPENWARE] [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 3] smbd/uid.c:push_conn_ctx(364) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 5] auth/auth_util.c:is_trusted_domain(1436) is_trusted_domain: Checking for domain trust with [TTC-TELECOM] [2004/08/25 10:09:41, 5] passdb/secrets.c:secrets_fetch_trusted_domain_password(333) secrets_fetch failed! [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 5] libsmb/trustdom_cache.c:trustdom_cache_fetch(184) no entry for trusted domain TTC-TELECOM found. [2004/08/25 10:09:41, 5] auth/auth_util.c:make_user_info(133) attempting to make a user_info for peter (peter) [2004/08/25 10:09:41, 5] auth/auth_util.c:make_user_info(143) making strings for peter's user_info struct [2004/08/25 10:09:41, 5] auth/auth_util.c:make_user_info(185) making blobs for peter's user_info struct [2004/08/25 10:09:41, 3] auth/auth.c:check_ntlm_password(219) check_ntlm_password: Checking password for unmapped user [TTC-TELECOM]\[peter]@[OPENWARE] with the new password interface [2004/08/25 10:09:41, 3] auth/auth.c:check_ntlm_password(222) check_ntlm_password: mapped user is: [TTC-TELECOM]\[peter]@[OPENWARE] [2004/08/25 10:09:41, 5] lib/util.c:dump_data(1839) [000] 40 C7 A7 2F 31 19 08 85 @ǧ/1... [2004/08/25 10:09:41, 8] lib/util.c:is_myname(1702) is_myname("TTC-TELECOM") returns 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 3] smbd/uid.c:push_conn_ctx(364) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 4] lib/substitute.c:automount_server(323) Home server: server [2004/08/25 10:09:41, 4] lib/substitute.c:automount_server(323) Home server: server [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 9] passdb/passdb.c:pdb_update_autolock_flag(2319) pdb_update_autolock_flag: Account peter not autolocked, no check needed [2004/08/25 10:09:41, 4] libsmb/ntlm_check.c:ntlm_password_check(322) ntlm_password_check: Checking NT MD4 password [2004/08/25 10:09:41, 4] auth/auth_sam.c:sam_account_ok(119) sam_account_ok: Checking SMB password for user peter [2004/08/25 10:09:41, 5] auth/auth_sam.c:logon_hours_ok(101) logon_hours_ok: user peter allowed to logon at this time (Wed Aug 25 10:09:41 2004 ) [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 3] smbd/uid.c:push_conn_ctx(364) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 8] lib/util_getent.c:remove_duplicate_gids(330) remove_duplicate_gids: Enter 11 gids [2004/08/25 10:09:41, 8] lib/util_getent.c:remove_duplicate_gids(348) remove_duplicate_gids: Exit 10 gids [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 1001 Primary group is 100 and contains 10 supplementary groups Group[ 0]: 20 Group[ 1]: 24 Group[ 2]: 25 Group[ 3]: 29 Group[ 4]: 33 Group[ 5]: 44 Group[ 6]: 50 Group[ 7]: 100 Group[ 8]: 1001 Group[ 9]: 1005 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 3] smbd/uid.c:push_conn_ctx(364) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 8] passdb/passdb.c:algorithmic_gid_to_sid(1230) algorithmic_gid_to_sid: falling back to RID algorithm [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 3] smbd/uid.c:push_conn_ctx(364) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 8] passdb/passdb.c:algorithmic_gid_to_sid(1230) algorithmic_gid_to_sid: falling back to RID algorithm [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 3] smbd/uid.c:push_conn_ctx(364) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 8] passdb/passdb.c:algorithmic_gid_to_sid(1230) algorithmic_gid_to_sid: falling back to RID algorithm [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 3] smbd/uid.c:push_conn_ctx(364) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 8] passdb/passdb.c:algorithmic_gid_to_sid(1230) algorithmic_gid_to_sid: falling back to RID algorithm [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 3] smbd/uid.c:push_conn_ctx(364) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 8] passdb/passdb.c:algorithmic_gid_to_sid(1230) algorithmic_gid_to_sid: falling back to RID algorithm [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 3] smbd/uid.c:push_conn_ctx(364) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 8] passdb/passdb.c:algorithmic_gid_to_sid(1230) algorithmic_gid_to_sid: falling back to RID algorithm [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 3] smbd/uid.c:push_conn_ctx(364) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 8] passdb/passdb.c:algorithmic_gid_to_sid(1230) algorithmic_gid_to_sid: falling back to RID algorithm [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 3] smbd/uid.c:push_conn_ctx(364) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 3] smbd/uid.c:push_conn_ctx(364) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 3] smbd/uid.c:push_conn_ctx(364) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 5] auth/auth_util.c:make_server_info_sam(844) make_server_info_sam: made server info for user peter -> peter [2004/08/25 10:09:41, 3] auth/auth.c:check_ntlm_password(268) check_ntlm_password: sam authentication for user [peter] succeeded [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 3] smbd/uid.c:push_conn_ctx(364) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 5] auth/auth.c:check_ntlm_password(292) check_ntlm_password: PAM Account for user [peter] succeeded [2004/08/25 10:09:41, 2] auth/auth.c:check_ntlm_password(305) check_ntlm_password: authentication for user [peter] -> [peter] -> [peter] succeeded [2004/08/25 10:09:41, 5] auth/auth_util.c:free_user_info(1306) attempting to free (and zero) a user_info structure [2004/08/25 10:09:41, 3] libsmb/ntlmssp_sign.c:ntlmssp_sign_init(319) NTLMSSP Sign/Seal - Initialising with flags: [2004/08/25 10:09:41, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62) Got NTLMSSP neg_flags=0x60080215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_NTLM2 NTLMSSP_NEGOTIATE_128 NTLMSSP_NEGOTIATE_KEY_EXCH [2004/08/25 10:09:41, 3] smbd/password.c:register_vuid(222) User name: peter Real name: Ing. Peter Bodnár [2004/08/25 10:09:41, 3] smbd/password.c:register_vuid(241) UNIX uid 1001 is UNIX user peter, and will be vuid 100 [2004/08/25 10:09:41, 7] param/loadparm.c:lp_servicenumber(4063) lp_servicenumber: couldn't find peter [2004/08/25 10:09:41, 3] smbd/password.c:register_vuid(264) Adding homes service for user 'peter' using home directory: '/home/technika/peter' [2004/08/25 10:09:41, 3] param/loadparm.c:lp_add_home(2355) adding home's share [peter] for user 'peter' at '/home/technika/peter' [2004/08/25 10:09:41, 6] param/loadparm.c:lp_file_list_changed(2703) lp_file_list_changed() file /etc/samba/smb.conf -> /etc/samba/smb.conf last mod_time: Wed Aug 25 10:01:01 2004 [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(449) write_socket(22,128) [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(452) write_socket(22,128) wrote 128 [2004/08/25 10:09:41, 6] smbd/process.c:process_smb(1091) got message type 0x0 of len 0x52 [2004/08/25 10:09:41, 3] smbd/process.c:process_smb(1092) Transaction 4 of length 86 [2004/08/25 10:09:41, 5] lib/util.c:show_msg(443) [2004/08/25 10:09:41, 5] lib/util.c:show_msg(453) size=82 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=51201 smb_tid=0 smb_pid=5222 smb_uid=100 smb_mid=5 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 1 (0x1) smb_bcc=39 [2004/08/25 10:09:41, 3] smbd/process.c:switch_message(887) switch message SMBtconX (pid 18919) conn 0x0 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 5] smbd/uid.c:change_to_root_user(295) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/08/25 10:09:41, 4] smbd/reply.c:reply_tcon_and_X(392) Client requested device type [?????] for share [STAVBA] [2004/08/25 10:09:41, 5] smbd/service.c:make_connection(812) making a connection to 'normal' service stavba [2004/08/25 10:09:41, 5] lib/username.c:Get_Pwnam(293) Finding user peter [2004/08/25 10:09:41, 5] lib/username.c:Get_Pwnam_internals(223) Trying _Get_Pwnam(), username as lowercase is peter [2004/08/25 10:09:41, 5] lib/username.c:Get_Pwnam_internals(251) Get_Pwnam_internals did find user [peter]! [2004/08/25 10:09:41, 3] smbd/service.c:make_connection_snum(472) Connect path is '/mnt/stavba' for service [Stavba] [2004/08/25 10:09:41, 4] rpc_server/srv_srvsvc_nt.c:get_share_security(217) get_share_security: using default secdesc for Stavba [2004/08/25 10:09:41, 3] lib/util_seaccess.c:se_access_check(251) [2004/08/25 10:09:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-1932005905-778947870-3072104071-3002 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-3003 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1041 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1049 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1051 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1059 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1067 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1089 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1101 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1201 se_access_check: also S-1-5-32-549 [2004/08/25 10:09:41, 5] lib/util_seaccess.c:se_access_check(309) se_access_check: access (2) granted. [2004/08/25 10:09:41, 3] smbd/vfs.c:vfs_init_default(203) Initialising default vfs hooks [2004/08/25 10:09:41, 5] smbd/connection.c:claim_connection(170) claiming Stavba 0 [2004/08/25 10:09:41, 5] lib/username.c:user_in_netgroup_list(315) Unable to get default yp domain [2004/08/25 10:09:41, 4] rpc_server/srv_srvsvc_nt.c:get_share_security(217) get_share_security: using default secdesc for Stavba [2004/08/25 10:09:41, 3] lib/util_seaccess.c:se_access_check(251) [2004/08/25 10:09:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-1932005905-778947870-3072104071-3002 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-3003 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1041 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1049 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1051 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1059 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1067 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1089 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1101 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1201 se_access_check: also S-1-5-32-549 [2004/08/25 10:09:41, 5] lib/util_seaccess.c:se_access_check(309) se_access_check: access (2) granted. [2004/08/25 10:09:41, 4] rpc_server/srv_srvsvc_nt.c:get_share_security(217) get_share_security: using default secdesc for Stavba [2004/08/25 10:09:41, 3] lib/util_seaccess.c:se_access_check(251) [2004/08/25 10:09:41, 3] lib/util_seaccess.c:se_access_check(252) se_access_check: user sid is S-1-5-21-1932005905-778947870-3072104071-3002 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-3003 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1041 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1049 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1051 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1059 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1067 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1089 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1101 se_access_check: also S-1-5-21-1932005905-778947870-3072104071-1201 se_access_check: also S-1-5-32-549 [2004/08/25 10:09:41, 5] lib/util_seaccess.c:se_access_check(309) se_access_check: access (2) granted. [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (1001, 100) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(491) NT user token of user S-1-5-21-1932005905-778947870-3072104071-3002 contains 14 SIDs SID[ 0]: S-1-5-21-1932005905-778947870-3072104071-3002 SID[ 1]: S-1-5-21-1932005905-778947870-3072104071-3003 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-21-1932005905-778947870-3072104071-1041 SID[ 6]: S-1-5-21-1932005905-778947870-3072104071-1049 SID[ 7]: S-1-5-21-1932005905-778947870-3072104071-1051 SID[ 8]: S-1-5-21-1932005905-778947870-3072104071-1059 SID[ 9]: S-1-5-21-1932005905-778947870-3072104071-1067 SID[ 10]: S-1-5-21-1932005905-778947870-3072104071-1089 SID[ 11]: S-1-5-21-1932005905-778947870-3072104071-1101 SID[ 12]: S-1-5-21-1932005905-778947870-3072104071-1201 SID[ 13]: S-1-5-32-549 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 1001 Primary group is 100 and contains 10 supplementary groups Group[ 0]: 20 Group[ 1]: 24 Group[ 2]: 25 Group[ 3]: 29 Group[ 4]: 33 Group[ 5]: 44 Group[ 6]: 50 Group[ 7]: 100 Group[ 8]: 1001 Group[ 9]: 1005 [2004/08/25 10:09:41, 5] smbd/uid.c:change_to_user(280) change_to_user uid=(1001,1001) gid=(0,100) [2004/08/25 10:09:41, 1] smbd/service.c:make_connection_snum(648) openware (192.168.3.28) connect to service Stavba initially as user peter (uid=1001, gid=100) (pid 18919) [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:09:41, 5] smbd/uid.c:change_to_root_user(295) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/08/25 10:09:41, 3] smbd/reply.c:reply_tcon_and_X(440) tconX service=STAVBA [2004/08/25 10:09:41, 5] lib/util.c:show_msg(443) [2004/08/25 10:09:41, 5] lib/util.c:show_msg(453) size=54 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=1 smb_pid=5222 smb_uid=100 smb_mid=5 smt_wct=3 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 1 (0x1) smb_bcc=13 [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(449) write_socket(22,58) [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(452) write_socket(22,58) wrote 58 [2004/08/25 10:09:41, 6] smbd/process.c:process_smb(1091) got message type 0x0 of len 0xa2 [2004/08/25 10:09:41, 3] smbd/process.c:process_smb(1092) Transaction 5 of length 166 [2004/08/25 10:09:41, 5] lib/util.c:show_msg(443) [2004/08/25 10:09:41, 5] lib/util.c:show_msg(453) size=162 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=51201 smb_tid=1 smb_pid=5222 smb_uid=100 smb_mid=6 smt_wct=15 smb_vwv[ 0]= 94 (0x5E) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16644 (0x4104) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 94 (0x5E) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 162 (0xA2) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=97 [2004/08/25 10:09:41, 3] smbd/process.c:switch_message(887) switch message SMBtrans2 (pid 18919) conn 0x8406a70 [2004/08/25 10:09:41, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (1001, 100) - sec_ctx_stack_ndx = 0 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_nt_user_token(491) NT user token of user S-1-5-21-1932005905-778947870-3072104071-3002 contains 14 SIDs SID[ 0]: S-1-5-21-1932005905-778947870-3072104071-3002 SID[ 1]: S-1-5-21-1932005905-778947870-3072104071-3003 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-21-1932005905-778947870-3072104071-1041 SID[ 6]: S-1-5-21-1932005905-778947870-3072104071-1049 SID[ 7]: S-1-5-21-1932005905-778947870-3072104071-1051 SID[ 8]: S-1-5-21-1932005905-778947870-3072104071-1059 SID[ 9]: S-1-5-21-1932005905-778947870-3072104071-1067 SID[ 10]: S-1-5-21-1932005905-778947870-3072104071-1089 SID[ 11]: S-1-5-21-1932005905-778947870-3072104071-1101 SID[ 12]: S-1-5-21-1932005905-778947870-3072104071-1201 SID[ 13]: S-1-5-32-549 [2004/08/25 10:09:41, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 1001 Primary group is 100 and contains 10 supplementary groups Group[ 0]: 20 Group[ 1]: 24 Group[ 2]: 25 Group[ 3]: 29 Group[ 4]: 33 Group[ 5]: 44 Group[ 6]: 50 Group[ 7]: 100 Group[ 8]: 1001 Group[ 9]: 1005 [2004/08/25 10:09:41, 5] smbd/uid.c:change_to_user(280) change_to_user uid=(1001,1001) gid=(0,100) [2004/08/25 10:09:41, 4] smbd/vfs.c:vfs_ChDir(654) vfs_ChDir to /mnt/stavba [2004/08/25 10:09:41, 3] smbd/trans2.c:call_trans2qfilepathinfo(2335) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2004/08/25 10:09:41, 5] smbd/filename.c:unix_convert(109) unix_convert called on file "Dexia/0408 Stavba Cat6k/040813_poznamky.sxw" [2004/08/25 10:09:41, 5] smbd/statcache.c:stat_cache_add(176) stat_cache_add: Added entry DEXIA/0408 STAVBA CAT6K/040813_POZNAMKY.SXW -> Dexia/0408 Stavba Cat6k/040813_poznamky.sxw [2004/08/25 10:09:41, 5] smbd/filename.c:unix_convert(175) conversion finished Dexia/0408 Stavba Cat6k/040813_poznamky.sxw -> Dexia/0408 Stavba Cat6k/040813_poznamky.sxw [2004/08/25 10:09:41, 8] lib/util.c:is_in_path(1498) is_in_path: Dexia/0408 Stavba Cat6k/040813_poznamky.sxw [2004/08/25 10:09:41, 8] lib/util.c:is_in_path(1502) is_in_path: no name list. [2004/08/25 10:09:41, 3] smbd/trans2.c:call_trans2qfilepathinfo(2369) call_trans2qfilepathinfo Dexia/0408 Stavba Cat6k/040813_poznamky.sxw (fnum = -1) level=263 call=5 total_data=0 [2004/08/25 10:09:41, 8] smbd/dosmode.c:dos_mode(283) dos_mode: Dexia/0408 Stavba Cat6k/040813_poznamky.sxw [2004/08/25 10:09:41, 8] smbd/dosmode.c:dos_mode_from_sbuf(151) dos_mode_from_sbuf returning [2004/08/25 10:09:41, 8] lib/util.c:is_in_path(1498) is_in_path: Dexia/0408 Stavba Cat6k/040813_poznamky.sxw [2004/08/25 10:09:41, 8] lib/util.c:is_in_path(1502) is_in_path: no name list. [2004/08/25 10:09:41, 8] smbd/dosmode.c:dos_mode(315) dos_mode returning [2004/08/25 10:09:41, 9] smbd/trans2.c:send_trans2_replies(534) t2_rep: params_sent_thistime = 2, data_sent_thistime = 160, useable_space = 131010 [2004/08/25 10:09:41, 9] smbd/trans2.c:send_trans2_replies(536) t2_rep: params_to_send = 2, data_to_send = 160, paramsize = 2, datasize = 160 [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(449) write_socket(22,224) [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(452) write_socket(22,224) wrote 224 [2004/08/25 10:09:41, 5] lib/util_sock.c:read_smb_length_return_keepalive(502) Got keepalive packet [2004/08/25 10:09:41, 6] smbd/process.c:process_smb(1091) got message type 0x85 of len 0x0 [2004/08/25 10:09:41, 3] smbd/process.c:process_smb(1092) Transaction 6 of length 4 [2004/08/25 10:09:41, 6] smbd/process.c:process_smb(1091) got message type 0x0 of len 0xa2 [2004/08/25 10:09:41, 3] smbd/process.c:process_smb(1092) Transaction 6 of length 166 [2004/08/25 10:09:41, 5] lib/util.c:show_msg(443) [2004/08/25 10:09:41, 5] lib/util.c:show_msg(453) size=162 smb_com=0x32 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=51201 smb_tid=1 smb_pid=5222 smb_uid=100 smb_mid=7 smt_wct=15 smb_vwv[ 0]= 94 (0x5E) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 10 (0xA) smb_vwv[ 3]=16644 (0x4104) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 94 (0x5E) smb_vwv[10]= 68 (0x44) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 162 (0xA2) smb_vwv[13]= 1 (0x1) smb_vwv[14]= 5 (0x5) smb_bcc=97 [2004/08/25 10:09:41, 3] smbd/process.c:switch_message(887) switch message SMBtrans2 (pid 18919) conn 0x8406a70 [2004/08/25 10:09:41, 4] smbd/uid.c:change_to_user(193) change_to_user: Skipping user change - already user [2004/08/25 10:09:41, 3] smbd/trans2.c:call_trans2qfilepathinfo(2335) call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 263 [2004/08/25 10:09:41, 5] smbd/filename.c:unix_convert(109) unix_convert called on file "Dexia/0408 Stavba Cat6k/040813_poznamky.sxw" [2004/08/25 10:09:41, 8] lib/util.c:is_in_path(1498) is_in_path: Dexia/0408 Stavba Cat6k/040813_poznamky.sxw [2004/08/25 10:09:41, 8] lib/util.c:is_in_path(1502) is_in_path: no name list. [2004/08/25 10:09:41, 3] smbd/trans2.c:call_trans2qfilepathinfo(2369) call_trans2qfilepathinfo Dexia/0408 Stavba Cat6k/040813_poznamky.sxw (fnum = -1) level=263 call=5 total_data=0 [2004/08/25 10:09:41, 8] smbd/dosmode.c:dos_mode(283) dos_mode: Dexia/0408 Stavba Cat6k/040813_poznamky.sxw [2004/08/25 10:09:41, 8] smbd/dosmode.c:dos_mode_from_sbuf(151) dos_mode_from_sbuf returning [2004/08/25 10:09:41, 8] lib/util.c:is_in_path(1498) is_in_path: Dexia/0408 Stavba Cat6k/040813_poznamky.sxw [2004/08/25 10:09:41, 8] lib/util.c:is_in_path(1502) is_in_path: no name list. [2004/08/25 10:09:41, 8] smbd/dosmode.c:dos_mode(315) dos_mode returning [2004/08/25 10:09:41, 9] smbd/trans2.c:send_trans2_replies(534) t2_rep: params_sent_thistime = 2, data_sent_thistime = 160, useable_space = 131010 [2004/08/25 10:09:41, 9] smbd/trans2.c:send_trans2_replies(536) t2_rep: params_to_send = 2, data_to_send = 160, paramsize = 2, datasize = 160 [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(449) write_socket(22,224) [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(452) write_socket(22,224) wrote 224 [2004/08/25 10:09:41, 5] lib/util_sock.c:read_smb_length_return_keepalive(502) Got keepalive packet [2004/08/25 10:09:41, 6] smbd/process.c:process_smb(1091) got message type 0x85 of len 0x0 [2004/08/25 10:09:41, 3] smbd/process.c:process_smb(1092) Transaction 7 of length 4 [2004/08/25 10:09:41, 6] smbd/process.c:process_smb(1091) got message type 0x0 of len 0x9a [2004/08/25 10:09:41, 3] smbd/process.c:process_smb(1092) Transaction 7 of length 158 [2004/08/25 10:09:41, 5] lib/util.c:show_msg(443) [2004/08/25 10:09:41, 5] lib/util.c:show_msg(453) size=154 smb_com=0x2d smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=51201 smb_tid=1 smb_pid=5222 smb_uid=100 smb_mid=8 smt_wct=15 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 64 (0x40) smb_vwv[ 4]= 6 (0x6) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 1 (0x1) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_bcc=89 [2004/08/25 10:09:41, 3] smbd/process.c:switch_message(887) switch message SMBopenX (pid 18919) conn 0x8406a70 [2004/08/25 10:09:41, 4] smbd/uid.c:change_to_user(193) change_to_user: Skipping user change - already user [2004/08/25 10:09:41, 5] smbd/filename.c:unix_convert(109) unix_convert called on file "Dexia/0408 Stavba Cat6k/040813_poznamky.sxw" [2004/08/25 10:09:41, 3] smbd/dosmode.c:unix_mode(111) unix_mode(Dexia/0408 Stavba Cat6k/040813_poznamky.sxw) returning 0660 [2004/08/25 10:09:41, 5] smbd/files.c:file_new(122) allocated file structure 2786, fnum = 6882 (1 used) [2004/08/25 10:09:41, 8] lib/util.c:is_in_path(1498) is_in_path: Dexia/0408 Stavba Cat6k/040813_poznamky.sxw [2004/08/25 10:09:41, 8] lib/util.c:is_in_path(1502) is_in_path: no name list. [2004/08/25 10:09:41, 8] smbd/dosmode.c:dos_mode(283) dos_mode: Dexia/0408 Stavba Cat6k/040813_poznamky.sxw [2004/08/25 10:09:41, 8] smbd/dosmode.c:dos_mode_from_sbuf(151) dos_mode_from_sbuf returning [2004/08/25 10:09:41, 8] lib/util.c:is_in_path(1498) is_in_path: Dexia/0408 Stavba Cat6k/040813_poznamky.sxw [2004/08/25 10:09:41, 8] lib/util.c:is_in_path(1502) is_in_path: no name list. [2004/08/25 10:09:41, 8] smbd/dosmode.c:dos_mode(315) dos_mode returning [2004/08/25 10:09:41, 4] smbd/open.c:open_file_shared1(1243) calling open_file with flags=0x0 flags2=0x0 mode=0660 [2004/08/25 10:09:41, 2] smbd/open.c:open_file(245) peter opened file Dexia/0408 Stavba Cat6k/040813_poznamky.sxw read=Yes write=No (numopen=1) [2004/08/25 10:09:41, 8] smbd/dosmode.c:dos_mode(283) dos_mode: Dexia/0408 Stavba Cat6k/040813_poznamky.sxw [2004/08/25 10:09:41, 8] smbd/dosmode.c:dos_mode_from_sbuf(151) dos_mode_from_sbuf returning [2004/08/25 10:09:41, 8] lib/util.c:is_in_path(1498) is_in_path: Dexia/0408 Stavba Cat6k/040813_poznamky.sxw [2004/08/25 10:09:41, 8] lib/util.c:is_in_path(1502) is_in_path: no name list. [2004/08/25 10:09:41, 8] smbd/dosmode.c:dos_mode(315) dos_mode returning [2004/08/25 10:09:41, 5] lib/util.c:show_msg(443) [2004/08/25 10:09:41, 5] lib/util.c:show_msg(453) size=65 smb_com=0x2d smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=1 smb_pid=5222 smb_uid=100 smb_mid=8 smt_wct=15 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 6882 (0x1AE2) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]=55054 (0xD70E) smb_vwv[ 5]=16668 (0x411C) smb_vwv[ 6]= 7060 (0x1B94) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 1 (0x1) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_vwv[14]= 0 (0x0) smb_bcc=0 [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(449) write_socket(22,69) [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(452) write_socket(22,69) wrote 69 [2004/08/25 10:09:41, 6] smbd/process.c:process_smb(1091) got message type 0x0 of len 0x37 [2004/08/25 10:09:41, 3] smbd/process.c:process_smb(1092) Transaction 8 of length 59 [2004/08/25 10:09:41, 5] lib/util.c:show_msg(443) [2004/08/25 10:09:41, 5] lib/util.c:show_msg(453) size=55 smb_com=0x2e smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=51201 smb_tid=1 smb_pid=5222 smb_uid=100 smb_mid=9 smt_wct=10 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 6882 (0x1AE2) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]=16348 (0x3FDC) smb_vwv[ 6]=16348 (0x3FDC) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=0 [2004/08/25 10:09:41, 3] smbd/process.c:switch_message(887) switch message SMBreadX (pid 18919) conn 0x8406a70 [2004/08/25 10:09:41, 4] smbd/uid.c:change_to_user(193) change_to_user: Skipping user change - already user [2004/08/25 10:09:41, 8] locking/posix.c:posix_fcntl_lock(650) posix_fcntl_lock 25 12 0 16348 0 [2004/08/25 10:09:41, 8] lib/util.c:fcntl_lock(1646) fcntl_lock 25 12 0 16348 0 [2004/08/25 10:09:41, 8] locking/posix.c:posix_fcntl_lock(680) posix_fcntl_lock: Lock call failed [2004/08/25 10:09:41, 3] smbd/reply.c:send_file_readX(2148) send_file_readX fnum=6882 max=7060 nread=7060 [2004/08/25 10:09:41, 5] lib/util.c:show_msg(443) [2004/08/25 10:09:41, 5] lib/util.c:show_msg(453) size=7119 smb_com=0x2e smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=1 smb_pid=5222 smb_uid=100 smb_mid=9 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 7060 (0x1B94) smb_vwv[ 6]= 59 (0x3B) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_bcc=7060 [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(449) write_socket(22,7123) [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(452) write_socket(22,7123) wrote 7123 [2004/08/25 10:09:41, 6] smbd/process.c:process_smb(1091) got message type 0x0 of len 0x37 [2004/08/25 10:09:41, 3] smbd/process.c:process_smb(1092) Transaction 9 of length 59 [2004/08/25 10:09:41, 5] lib/util.c:show_msg(443) [2004/08/25 10:09:41, 5] lib/util.c:show_msg(453) size=55 smb_com=0x2e smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=8 smb_flg2=51201 smb_tid=1 smb_pid=5222 smb_uid=100 smb_mid=10 smt_wct=10 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 6882 (0x1AE2) smb_vwv[ 3]= 7060 (0x1B94) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]=16348 (0x3FDC) smb_vwv[ 6]=16348 (0x3FDC) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=0 [2004/08/25 10:09:41, 3] smbd/process.c:switch_message(887) switch message SMBreadX (pid 18919) conn 0x8406a70 [2004/08/25 10:09:41, 4] smbd/uid.c:change_to_user(193) change_to_user: Skipping user change - already user [2004/08/25 10:09:41, 8] locking/posix.c:posix_fcntl_lock(650) posix_fcntl_lock 25 12 7060 16348 0 [2004/08/25 10:09:41, 8] lib/util.c:fcntl_lock(1646) fcntl_lock 25 12 7060 16348 0 [2004/08/25 10:09:41, 8] locking/posix.c:posix_fcntl_lock(680) posix_fcntl_lock: Lock call failed [2004/08/25 10:09:41, 3] smbd/reply.c:send_file_readX(2148) send_file_readX fnum=6882 max=16348 nread=0 [2004/08/25 10:09:41, 5] lib/util.c:show_msg(443) [2004/08/25 10:09:41, 5] lib/util.c:show_msg(453) size=59 smb_com=0x2e smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=1 smb_pid=5222 smb_uid=100 smb_mid=10 smt_wct=12 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]=65535 (0xFFFF) smb_vwv[ 3]= 0 (0x0) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 59 (0x3B) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 0 (0x0) smb_bcc=0 [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(449) write_socket(22,63) [2004/08/25 10:09:41, 6] lib/util_sock.c:write_socket(452) write_socket(22,63) wrote 63 [2004/08/25 10:10:03, 3] smbd/process.c:timeout_processing(1332) timeout_processing: End of file from client (client has disconnected). [2004/08/25 10:10:03, 5] lib/gencache.c:gencache_shutdown(88) Closing cache file [2004/08/25 10:10:03, 5] libsmb/namecache.c:namecache_shutdown(79) namecache_shutdown: netbios namecache closed successfully. [2004/08/25 10:10:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:10:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:10:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:10:03, 5] smbd/uid.c:change_to_root_user(295) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/08/25 10:10:03, 2] smbd/server.c:exit_server(571) Closing connections [2004/08/25 10:10:03, 2] smbd/close.c:close_normal_file(262) peter closed file Dexia/0408 Stavba Cat6k/040813_poznamky.sxw (numopen=0) [2004/08/25 10:10:03, 5] smbd/files.c:file_free(385) freed files structure 6882 (0 used) [2004/08/25 10:10:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:10:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:10:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:10:03, 5] smbd/uid.c:change_to_root_user(295) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/08/25 10:10:03, 1] smbd/service.c:close_cnum(837) openware (192.168.3.28) closed connection to service Stavba [2004/08/25 10:10:03, 3] smbd/connection.c:yield_connection(69) Yielding connection to Stavba [2004/08/25 10:10:03, 4] smbd/vfs.c:vfs_ChDir(654) vfs_ChDir to / [2004/08/25 10:10:03, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2004/08/25 10:10:03, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2004/08/25 10:10:03, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2004/08/25 10:10:03, 5] smbd/uid.c:change_to_root_user(295) change_to_root_user: now uid=(0,0) gid=(0,0) [2004/08/25 10:10:03, 5] auth/auth_util.c:free_server_info(1332) attempting to free (and zero) a server_info structure [2004/08/25 10:10:03, 3] smbd/connection.c:yield_connection(69) Yielding connection to [2004/08/25 10:10:03, 5] smbd/oplock.c:receive_local_message(107) receive_local_message: doing select with timeout of 1 ms [2004/08/25 10:10:03, 3] smbd/server.c:exit_server(614) Server exit (normal exit)