[2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_KEEPALIVE = 1 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_REUSEADDR = 1 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_BROADCAST = 0 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option TCP_NODELAY = 1 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option IPTOS_LOWDELAY = 0 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option IPTOS_THROUGHPUT = 0 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_SNDBUF = 16384 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_RCVBUF = 87380 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_SNDLOWAT = 1 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_RCVLOWAT = 1 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_SNDTIMEO = 0 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_RCVTIMEO = 0 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_KEEPALIVE = 1 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_REUSEADDR = 1 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_BROADCAST = 0 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option TCP_NODELAY = 1 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option IPTOS_LOWDELAY = 0 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option IPTOS_THROUGHPUT = 0 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_SNDBUF = 16384 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_RCVBUF = 87380 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_SNDLOWAT = 1 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_RCVLOWAT = 1 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_SNDTIMEO = 0 [2003/08/13 20:15:23, 5] lib/util_sock.c:print_socket_options(105) socket option SO_RCVTIMEO = 0 [2003/08/13 20:15:23, 5] lib/gencache.c:gencache_init(59) Opening cache file at /usr/local/samba/var/locks/gencache.tdb [2003/08/13 20:15:23, 5] libsmb/namecache.c:namecache_enable(58) namecache_enable: enabling netbios namecache, timeout 660 seconds [2003/08/13 20:15:23, 10] registry/reg_cachehook.c:reghook_cache_add(60) reghook_cache_add: Adding key [/HKLM/SYSTEM/CurrentControlSet/Control/Print] [2003/08/13 20:15:23, 8] lib/adt_tree.c:sorted_tree_add(247) sorted_tree_add: Enter [2003/08/13 20:15:23, 10] lib/adt_tree.c:sorted_tree_add(314) sorted_tree_add: Successfully added node [HKLM/SYSTEM/CurrentControlSet/Control/Print] to tree [2003/08/13 20:15:23, 8] lib/adt_tree.c:sorted_tree_add(316) sorted_tree_add: Exit [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:make_pdb_context_list(535) Trying to load: tdbsam [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:smb_register_passdb(55) Attempting to register passdb backend ldapsam [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:smb_register_passdb(68) Successfully added passdb backend 'ldapsam' [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:smb_register_passdb(55) Attempting to register passdb backend ldapsam_compat [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:smb_register_passdb(68) Successfully added passdb backend 'ldapsam_compat' [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:smb_register_passdb(55) Attempting to register passdb backend smbpasswd [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:smb_register_passdb(68) Successfully added passdb backend 'smbpasswd' [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:smb_register_passdb(55) Attempting to register passdb backend tdbsam [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:smb_register_passdb(68) Successfully added passdb backend 'tdbsam' [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:smb_register_passdb(55) Attempting to register passdb backend guest [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:smb_register_passdb(68) Successfully added passdb backend 'guest' [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:make_pdb_methods_name(431) Attempting to find an passdb backend to match tdbsam (tdbsam) [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:make_pdb_methods_name(452) Found pdb backend tdbsam [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:make_pdb_methods_name(455) pdb backend tdbsam has a valid init [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:make_pdb_methods_name(431) Attempting to find an passdb backend to match guest (guest) [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:make_pdb_methods_name(452) Found pdb backend guest [2003/08/13 20:15:23, 5] passdb/pdb_interface.c:make_pdb_methods_name(455) pdb backend guest has a valid init [2003/08/13 20:15:23, 6] param/loadparm.c:lp_file_list_changed(2663) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Wed Aug 13 19:32:59 2003 [2003/08/13 20:15:23, 3] smbd/oplock.c:init_oplocks(1226) open_oplock_ipc: opening loopback UDP socket. [2003/08/13 20:15:23, 10] lib/util_sock.c:open_socket_in(655) bind succeeded on port 0 [2003/08/13 20:15:23, 3] smbd/oplock_linux.c:linux_init_kernel_oplocks(303) Linux kernel oplocks enabled [2003/08/13 20:15:23, 3] smbd/oplock.c:init_oplocks(1257) open_oplock ipc: pid = 23542, global_oplock_port = 32816 [2003/08/13 20:15:23, 4] lib/time.c:get_serverzone(122) Serverzone is -7200 [2003/08/13 20:15:23, 10] lib/util_sock.c:read_smb_length_return_keepalive(463) got smb length of 68 [2003/08/13 20:15:23, 6] smbd/process.c:process_smb(889) got message type 0x81 of len 0x44 [2003/08/13 20:15:23, 3] smbd/process.c:process_smb(890) Transaction 0 of length 72 [2003/08/13 20:15:23, 2] smbd/reply.c:reply_special(93) netbios connect: name1=PALOMAR name2=VMWARE-WIN98-1 [2003/08/13 20:15:23, 2] smbd/reply.c:reply_special(100) netbios connect: local=palomar remote=vmware-win98-1, name type = 0 [2003/08/13 20:15:23, 6] param/loadparm.c:lp_file_list_changed(2663) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Wed Aug 13 19:32:59 2003 [2003/08/13 20:15:23, 5] smbd/connection.c:claim_connection(170) claiming 0 [2003/08/13 20:15:23, 5] smbd/reply.c:reply_special(142) init msg_type=0x81 msg_flags=0x0 [2003/08/13 20:15:23, 6] lib/util_sock.c:write_socket(407) write_socket(17,4) [2003/08/13 20:15:23, 6] lib/util_sock.c:write_socket(410) write_socket(17,4) wrote 4 [2003/08/13 20:15:24, 10] lib/util_sock.c:read_smb_length_return_keepalive(463) got smb length of 154 [2003/08/13 20:15:24, 6] smbd/process.c:process_smb(889) got message type 0x0 of len 0x9a [2003/08/13 20:15:24, 3] smbd/process.c:process_smb(890) Transaction 1 of length 158 [2003/08/13 20:15:24, 5] lib/util.c:show_msg(456) [2003/08/13 20:15:24, 5] lib/util.c:show_msg(466) size=154 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=0 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=769 smt_wct=0 smb_bcc=119 [2003/08/13 20:15:24, 10] lib/util.c:dump_data(1887) [000] 02 50 43 20 4E 45 54 57 4F 52 4B 20 50 52 4F 47 .PC NETW ORK PROG [010] 52 41 4D 20 31 2E 30 00 02 4D 49 43 52 4F 53 4F RAM 1.0. .MICROSO [020] 46 54 20 4E 45 54 57 4F 52 4B 53 20 33 2E 30 00 FT NETWO RKS 3.0. [030] 02 44 4F 53 20 4C 4D 31 2E 32 58 30 30 32 00 02 .DOS LM1 .2X002.. [040] 44 4F 53 20 4C 41 4E 4D 41 4E 32 2E 31 00 02 57 DOS LANM AN2.1..W [050] 69 6E 64 6F 77 73 20 66 6F 72 20 57 6F 72 6B 67 indows f or Workg [060] 72 6F 75 70 73 20 33 2E 31 61 00 02 4E 54 20 4C roups 3. 1a..NT L [070] 4D 20 30 2E 31 32 00 M 0.12. [2003/08/13 20:15:24, 3] smbd/process.c:switch_message(685) switch message SMBnegprot (pid 23542) [2003/08/13 20:15:24, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:24, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2003/08/13 20:15:24, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [PC NETWORK PROGRAM 1.0] [2003/08/13 20:15:24, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [MICROSOFT NETWORKS 3.0] [2003/08/13 20:15:24, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [DOS LM1.2X002] [2003/08/13 20:15:24, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [DOS LANMAN2.1] [2003/08/13 20:15:24, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [Windows for Workgroups 3.1a] [2003/08/13 20:15:24, 3] smbd/negprot.c:reply_negprot(455) Requested protocol [NT LM 0.12] [2003/08/13 20:15:24, 6] param/loadparm.c:lp_file_list_changed(2663) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Wed Aug 13 19:32:59 2003 [2003/08/13 20:15:24, 6] param/loadparm.c:lp_file_list_changed(2663) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Wed Aug 13 19:32:59 2003 [2003/08/13 20:15:24, 10] smbd/negprot.c:get_challenge(40) get challenge: creating negprot_global_auth_context [2003/08/13 20:15:24, 5] auth/auth.c:make_auth_context_subsystem(463) Making default auth method list for DC, security=user, encrypt passwords = yes [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend rhosts [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'rhosts' [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend hostsequiv [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'hostsequiv' [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend sam [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'sam' [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend sam_ignoredomain [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'sam_ignoredomain' [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend unix [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'unix' [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend winbind [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'winbind' [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend smbserver [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'smbserver' [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend trustdomain [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'trustdomain' [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend ntdomain [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'ntdomain' [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(45) Attempting to register auth backend guest [2003/08/13 20:15:24, 5] auth/auth.c:smb_register_auth(57) Successfully added auth method 'guest' [2003/08/13 20:15:24, 5] auth/auth.c:load_auth_module(370) load_auth_module: Attempting to find an auth method to match guest [2003/08/13 20:15:24, 5] auth/auth.c:load_auth_module(395) load_auth_module: auth method guest has a valid init [2003/08/13 20:15:24, 5] auth/auth.c:load_auth_module(370) load_auth_module: Attempting to find an auth method to match sam [2003/08/13 20:15:24, 5] auth/auth.c:load_auth_module(395) load_auth_module: auth method sam has a valid init [2003/08/13 20:15:24, 5] auth/auth.c:load_auth_module(370) load_auth_module: Attempting to find an auth method to match winbind:trustdomain [2003/08/13 20:15:24, 5] auth/auth.c:load_auth_module(370) load_auth_module: Attempting to find an auth method to match trustdomain [2003/08/13 20:15:24, 5] auth/auth.c:load_auth_module(395) load_auth_module: auth method trustdomain has a valid init [2003/08/13 20:15:24, 5] auth/auth.c:load_auth_module(395) load_auth_module: auth method winbind has a valid init [2003/08/13 20:15:24, 10] smbd/negprot.c:get_challenge(45) get challenge: getting challenge [2003/08/13 20:15:24, 5] auth/auth.c:get_ntlm_challenge(93) auth_get_challenge: module guest did not want to specify a challenge [2003/08/13 20:15:24, 5] auth/auth.c:get_ntlm_challenge(93) auth_get_challenge: module sam did not want to specify a challenge [2003/08/13 20:15:24, 5] auth/auth.c:get_ntlm_challenge(93) auth_get_challenge: module winbind did not want to specify a challenge [2003/08/13 20:15:24, 5] auth/auth.c:get_ntlm_challenge(132) auth_context challenge created by random [2003/08/13 20:15:24, 5] auth/auth.c:get_ntlm_challenge(133) challenge is: [2003/08/13 20:15:24, 5] lib/util.c:dump_data(1887) [000] 92 31 E9 86 B5 85 E9 8F .1é.µ.é. [2003/08/13 20:15:24, 3] smbd/negprot.c:reply_nt1(323) not using SPNEGO [2003/08/13 20:15:24, 3] smbd/negprot.c:reply_negprot(532) Selected protocol NT LM 0.12 [2003/08/13 20:15:24, 5] smbd/negprot.c:reply_negprot(538) negprot index=5 [2003/08/13 20:15:24, 5] lib/util.c:show_msg(456) [2003/08/13 20:15:24, 5] lib/util.c:show_msg(466) size=93 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18433 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=769 smt_wct=17 smb_vwv[ 0]= 5 (0x5) smb_vwv[ 1]=12803 (0x3203) smb_vwv[ 2]= 256 (0x100) smb_vwv[ 3]= 1024 (0x400) smb_vwv[ 4]= 65 (0x41) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 256 (0x100) smb_vwv[ 7]=62976 (0xF600) smb_vwv[ 8]= 91 (0x5B) smb_vwv[ 9]=64768 (0xFD00) smb_vwv[10]= 227 (0xE3) smb_vwv[11]= 0 (0x0) smb_vwv[12]=16838 (0x41C6) smb_vwv[13]=50909 (0xC6DD) smb_vwv[14]=50017 (0xC361) smb_vwv[15]=34817 (0x8801) smb_vwv[16]= 2303 (0x8FF) smb_bcc=24 [2003/08/13 20:15:24, 10] lib/util.c:dump_data(1887) [000] 92 31 E9 86 B5 85 E9 8F 42 00 52 00 47 00 54 00 .1é.µ.é. B.R.G.T. [010] 45 00 53 00 54 00 00 00 E.S.T... [2003/08/13 20:15:24, 6] lib/util_sock.c:write_socket(407) write_socket(17,97) [2003/08/13 20:15:24, 6] lib/util_sock.c:write_socket(410) write_socket(17,97) wrote 97 [2003/08/13 20:15:24, 10] lib/util_sock.c:read_smb_length_return_keepalive(463) got smb length of 119 [2003/08/13 20:15:24, 6] smbd/process.c:process_smb(889) got message type 0x0 of len 0x77 [2003/08/13 20:15:24, 3] smbd/process.c:process_smb(890) Transaction 2 of length 123 [2003/08/13 20:15:24, 5] lib/util.c:show_msg(456) [2003/08/13 20:15:24, 5] lib/util.c:show_msg(466) size=119 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=0 smb_tid=0 smb_pid=0 smb_uid=0 smb_mid=769 smt_wct=13 smb_vwv[ 0]= 117 (0x75) smb_vwv[ 1]= 88 (0x58) smb_vwv[ 2]= 2920 (0xB68) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]=23542 (0x5BF6) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 5 (0x5) smb_vwv[12]= 0 (0x0) smb_bcc=27 [2003/08/13 20:15:24, 10] lib/util.c:dump_data(1887) [000] 00 00 00 57 69 6E 64 6F 77 73 20 34 2E 30 00 57 ...Windo ws 4.0.W [010] 69 6E 64 6F 77 73 20 34 2E 30 00 indows 4 .0. [2003/08/13 20:15:24, 3] smbd/process.c:switch_message(685) switch message SMBsesssetupX (pid 23542) [2003/08/13 20:15:24, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:24, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2003/08/13 20:15:24, 3] smbd/sesssetup.c:reply_sesssetup_and_X(585) wct=13 flg2=0x0 [2003/08/13 20:15:24, 3] smbd/sesssetup.c:reply_sesssetup_and_X(692) Domain=[] NativeOS=[] NativeLanMan=[Windows 4.0] [2003/08/13 20:15:24, 2] smbd/sesssetup.c:setup_new_vc_session(541) setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources. [2003/08/13 20:15:24, 3] smbd/sesssetup.c:reply_sesssetup_and_X(703) sesssetupX:name=[]\[]@[vmware-win98-1] [2003/08/13 20:15:24, 6] param/loadparm.c:lp_file_list_changed(2663) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Wed Aug 13 19:32:59 2003 [2003/08/13 20:15:24, 3] smbd/sesssetup.c:check_guest_password(116) Got anonymous request [2003/08/13 20:15:24, 5] auth/auth.c:make_auth_context_subsystem(463) Making default auth method list for DC, security=user, encrypt passwords = yes [2003/08/13 20:15:24, 5] auth/auth.c:load_auth_module(370) load_auth_module: Attempting to find an auth method to match guest [2003/08/13 20:15:24, 5] auth/auth.c:load_auth_module(395) load_auth_module: auth method guest has a valid init [2003/08/13 20:15:24, 5] auth/auth.c:load_auth_module(370) load_auth_module: Attempting to find an auth method to match sam [2003/08/13 20:15:24, 5] auth/auth.c:load_auth_module(395) load_auth_module: auth method sam has a valid init [2003/08/13 20:15:24, 5] auth/auth.c:load_auth_module(370) load_auth_module: Attempting to find an auth method to match winbind:trustdomain [2003/08/13 20:15:24, 5] auth/auth.c:load_auth_module(370) load_auth_module: Attempting to find an auth method to match trustdomain [2003/08/13 20:15:24, 5] auth/auth.c:load_auth_module(395) load_auth_module: auth method trustdomain has a valid init [2003/08/13 20:15:24, 5] auth/auth.c:load_auth_module(395) load_auth_module: auth method winbind has a valid init [2003/08/13 20:15:24, 5] auth/auth_util.c:make_user_info(132) attempting to make a user_info for () [2003/08/13 20:15:24, 5] auth/auth_util.c:make_user_info(142) making strings for 's user_info struct [2003/08/13 20:15:24, 5] auth/auth_util.c:make_user_info(184) making blobs for 's user_info struct [2003/08/13 20:15:24, 10] auth/auth_util.c:make_user_info(193) made an encrypted user_info for () [2003/08/13 20:15:24, 3] auth/auth.c:check_ntlm_password(216) check_ntlm_password: Checking password for unmapped user []\[]@[] with the new password interface [2003/08/13 20:15:24, 3] auth/auth.c:check_ntlm_password(219) check_ntlm_password: mapped user is: []\[]@[] [2003/08/13 20:15:24, 10] auth/auth.c:check_ntlm_password(228) check_ntlm_password: auth_context challenge created by fixed [2003/08/13 20:15:24, 10] auth/auth.c:check_ntlm_password(230) challenge is: [2003/08/13 20:15:24, 5] lib/util.c:dump_data(1887) [000] 00 00 00 00 00 00 00 00 ........ [2003/08/13 20:15:24, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2003/08/13 20:15:24, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2003/08/13 20:15:24, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:24, 5] passdb/pdb_tdb.c:tdbsam_getsampwrid(262) pdb_getsampwrid (TDB): error looking up RID 501 by key RID_000001f5. Error: Record does not exist [2003/08/13 20:15:24, 10] passdb/pdb_get_set.c:pdb_set_username(585) pdb_set_username: setting username nobody, was [2003/08/13 20:15:24, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 11 -> now SET [2003/08/13 20:15:24, 10] passdb/pdb_get_set.c:pdb_set_fullname(666) pdb_set_full_name: setting full name nobody, was [2003/08/13 20:15:24, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 12 -> now SET [2003/08/13 20:15:24, 10] passdb/pdb_get_set.c:pdb_set_domain(612) pdb_set_domain: setting domain BRGTEST, was [2003/08/13 20:15:24, 10] passdb/pdb_get_set.c:pdb_set_user_sid(512) pdb_set_user_sid: setting user sid S-1-5-21-1742692863-3551596981-1734739981-501 [2003/08/13 20:15:24, 10] passdb/pdb_compat.c:pdb_set_user_sid_from_rid(73) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1742692863-3551596981-1734739981-501 from rid 501 [2003/08/13 20:15:24, 10] passdb/pdb_get_set.c:pdb_set_group_sid(548) pdb_set_group_sid: setting group sid S-1-5-21-1742692863-3551596981-1734739981-514 [2003/08/13 20:15:24, 10] passdb/pdb_compat.c:pdb_set_group_sid_from_rid(100) pdb_set_group_sid_from_rid: setting group sid S-1-5-21-1742692863-3551596981-1734739981-514 from rid 514 [2003/08/13 20:15:24, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:24, 10] lib/system_smbd.c:sys_getgrouplist(113) sys_getgrouplist: user [nobody] [2003/08/13 20:15:24, 10] lib/system_smbd.c:sys_getgrouplist(122) sys_getgrouplist(): disabled winbindd for group lookup [user == nobody] [2003/08/13 20:15:24, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2003/08/13 20:15:24, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2003/08/13 20:15:24, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:24, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 65534 Primary group is 65534 and contains 2 supplementary groups Group[ 0]: 65534 Group[ 1]: 65534 [2003/08/13 20:15:24, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2003/08/13 20:15:24, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2003/08/13 20:15:24, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:24, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:24, 10] passdb/passdb.c:local_gid_to_sid(1190) local_gid_to_sid: Fall back to algorithmic mapping: 65534 -> S-1-5-21-1742692863-3551596981-1734739981-132069 [2003/08/13 20:15:24, 10] smbd/uid.c:gid_to_sid(780) gid_to_sid: local 65534 -> S-1-5-21-1742692863-3551596981-1734739981-132069 [2003/08/13 20:15:24, 3] smbd/uid.c:fetch_sid_from_gid_cache(651) fetch sid from gid cache 65534 -> S-1-5-21-1742692863-3551596981-1734739981-132069 [2003/08/13 20:15:24, 10] auth/auth_util.c:debug_nt_user_token(491) NT user token of user S-1-5-21-1742692863-3551596981-1734739981-501 contains 6 SIDs SID[ 0]: S-1-5-21-1742692863-3551596981-1734739981-501 SID[ 1]: S-1-5-21-1742692863-3551596981-1734739981-514 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-5-21-1742692863-3551596981-1734739981-132069 [2003/08/13 20:15:24, 5] auth/auth_util.c:make_server_info_sam(838) make_server_info_sam: made server info for user nobody -> nobody [2003/08/13 20:15:24, 3] auth/auth.c:check_ntlm_password(265) check_ntlm_password: guest authentication for user [] succeeded [2003/08/13 20:15:24, 5] auth/auth.c:check_ntlm_password(302) check_ntlm_password: guest authentication for user [] -> [] -> [nobody] succeeded [2003/08/13 20:15:24, 5] auth/auth_util.c:free_user_info(1185) attempting to free (and zero) a user_info structure [2003/08/13 20:15:24, 10] auth/auth_util.c:free_user_info(1188) structure was created for [2003/08/13 20:15:24, 5] auth/auth_util.c:free_user_info(1185) attempting to free (and zero) a user_info structure [2003/08/13 20:15:24, 10] smbd/password.c:register_vuid(141) register_vuid: allocated vuid = 100 [2003/08/13 20:15:24, 10] smbd/password.c:register_vuid(202) register_vuid: (65534,65534) nobody nobody BRGTEST guest=1 [2003/08/13 20:15:24, 3] smbd/password.c:register_vuid(204) User name: nobody Real name: nobody [2003/08/13 20:15:24, 3] smbd/password.c:register_vuid(222) UNIX uid 65534 is UNIX user nobody, and will be vuid 100 [2003/08/13 20:15:24, 3] smbd/process.c:chain_reply(1021) Chained message [2003/08/13 20:15:24, 5] lib/util.c:show_msg(456) [2003/08/13 20:15:24, 5] lib/util.c:show_msg(466) size=119 smb_com=0x75 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=0 smb_tid=0 smb_pid=0 smb_uid=100 smb_mid=769 smt_wct=4 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 2 (0x2) smb_vwv[ 3]= 1 (0x1) smb_bcc=20 [2003/08/13 20:15:24, 10] lib/util.c:dump_data(1887) [000] 00 5C 5C 50 41 4C 4F 4D 41 52 5C 49 50 43 24 00 .\\PALOM AR\IPC$. [010] 49 50 43 00 IPC. [2003/08/13 20:15:24, 3] smbd/process.c:switch_message(685) switch message SMBtconX (pid 23542) [2003/08/13 20:15:24, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:24, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2003/08/13 20:15:24, 4] smbd/reply.c:reply_tcon_and_X(266) Client requested device type [IPC] for share [IPC$] [2003/08/13 20:15:24, 5] smbd/service.c:make_connection(856) making a connection to 'normal' service ipc$ [2003/08/13 20:15:24, 5] lib/username.c:Get_Pwnam(288) Finding user nobody [2003/08/13 20:15:24, 5] lib/username.c:Get_Pwnam_internals(223) Trying _Get_Pwnam(), username as lowercase is nobody [2003/08/13 20:15:24, 5] lib/username.c:Get_Pwnam_internals(251) Get_Pwnam_internals did find user [nobody]! [2003/08/13 20:15:24, 3] smbd/service.c:make_connection_snum(536) Connect path is '/tmp' for service [IPC$] [2003/08/13 20:15:24, 4] rpc_server/srv_srvsvc_nt.c:get_share_security(217) get_share_security: using default secdesc for IPC$ [2003/08/13 20:15:24, 10] lib/util_seaccess.c:se_map_generic(192) se_map_generic(): mapped mask 0x10000000 to 0x001f01ff [2003/08/13 20:15:24, 10] lib/util_seaccess.c:se_access_check(250) se_access_check: requested access 0x00000002, for NT token with 6 entries and first sid S-1-5-21-1742692863-3551596981-1734739981-501. [2003/08/13 20:15:24, 3] lib/util_seaccess.c:se_access_check(267) [2003/08/13 20:15:24, 3] lib/util_seaccess.c:se_access_check(268) se_access_check: user sid is S-1-5-21-1742692863-3551596981-1734739981-501 se_access_check: also S-1-5-21-1742692863-3551596981-1734739981-514 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-32-546 se_access_check: also S-1-5-21-1742692863-3551596981-1734739981-132069 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 101f01ff, current desired = 2 [2003/08/13 20:15:24, 5] lib/util_seaccess.c:se_access_check(325) se_access_check: access (2) granted. [2003/08/13 20:15:24, 3] smbd/vfs.c:vfs_init_default(201) Initialising default vfs hooks [2003/08/13 20:15:24, 5] smbd/connection.c:claim_connection(170) claiming IPC$ 0 [2003/08/13 20:15:24, 4] rpc_server/srv_srvsvc_nt.c:get_share_security(217) get_share_security: using default secdesc for IPC$ [2003/08/13 20:15:24, 10] lib/util_seaccess.c:se_map_generic(192) se_map_generic(): mapped mask 0x10000000 to 0x001f01ff [2003/08/13 20:15:24, 10] lib/util_seaccess.c:se_access_check(250) se_access_check: requested access 0x00000001, for NT token with 6 entries and first sid S-1-5-21-1742692863-3551596981-1734739981-501. [2003/08/13 20:15:24, 3] lib/util_seaccess.c:se_access_check(267) [2003/08/13 20:15:24, 3] lib/util_seaccess.c:se_access_check(268) se_access_check: user sid is S-1-5-21-1742692863-3551596981-1734739981-501 se_access_check: also S-1-5-21-1742692863-3551596981-1734739981-514 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-32-546 se_access_check: also S-1-5-21-1742692863-3551596981-1734739981-132069 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 101f01ff, current desired = 1 [2003/08/13 20:15:24, 5] lib/util_seaccess.c:se_access_check(325) se_access_check: access (1) granted. [2003/08/13 20:15:24, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_nt_user_token(491) NT user token of user S-1-5-21-1742692863-3551596981-1734739981-501 contains 6 SIDs SID[ 0]: S-1-5-21-1742692863-3551596981-1734739981-501 SID[ 1]: S-1-5-21-1742692863-3551596981-1734739981-514 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-32-546 SID[ 5]: S-1-5-21-1742692863-3551596981-1734739981-132069 [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 65534 Primary group is 65534 and contains 2 supplementary groups Group[ 0]: 65534 Group[ 1]: 65534 [2003/08/13 20:15:24, 5] smbd/uid.c:change_to_user(203) change_to_user uid=(0,65534) gid=(0,65534) [2003/08/13 20:15:24, 3] smbd/service.c:make_connection_snum(692) vmware-win98-1 (192.168.0.100) connect to service IPC$ initially as user nobody (uid=65534, gid=65534) (pid 23542) [2003/08/13 20:15:24, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:24, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:24, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2003/08/13 20:15:24, 3] smbd/reply.c:reply_tcon_and_X(314) tconX service=IPC$ [2003/08/13 20:15:24, 5] lib/util.c:show_msg(456) [2003/08/13 20:15:24, 5] lib/util.c:show_msg(466) size=86 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18433 smb_tid=1 smb_pid=0 smb_uid=100 smb_mid=769 smt_wct=3 smb_vwv[ 0]= 117 (0x75) smb_vwv[ 1]= 72 (0x48) smb_vwv[ 2]= 1 (0x1) smb_bcc=28 [2003/08/13 20:15:24, 10] lib/util.c:dump_data(1887) [000] 55 6E 69 78 00 53 61 6D 62 61 20 33 2E 30 2E 30 Unix.Sam ba 3.0.0 [010] 72 63 31 00 42 52 47 54 45 53 54 00 rc1.BRGT EST. [2003/08/13 20:15:24, 6] lib/util_sock.c:write_socket(407) write_socket(17,90) [2003/08/13 20:15:24, 6] lib/util_sock.c:write_socket(410) write_socket(17,90) wrote 90 [2003/08/13 20:15:25, 10] lib/util_sock.c:read_smb_length_return_keepalive(463) got smb length of 125 [2003/08/13 20:15:25, 6] smbd/process.c:process_smb(889) got message type 0x0 of len 0x7d [2003/08/13 20:15:25, 3] smbd/process.c:process_smb(890) Transaction 3 of length 129 [2003/08/13 20:15:25, 5] lib/util.c:show_msg(456) [2003/08/13 20:15:25, 5] lib/util.c:show_msg(466) size=125 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=16 smb_flg2=0 smb_tid=1 smb_pid=0 smb_uid=2 smb_mid=1025 smt_wct=13 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 125 (0x7D) smb_vwv[ 2]= 2920 (0xB68) smb_vwv[ 3]= 50 (0x32) smb_vwv[ 4]= 1 (0x1) smb_vwv[ 5]=23542 (0x5BF6) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 24 (0x18) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_vwv[10]= 0 (0x0) smb_vwv[11]= 5 (0x5) smb_vwv[12]= 0 (0x0) smb_bcc=64 [2003/08/13 20:15:25, 10] lib/util.c:dump_data(1887) [000] BE B6 6C C7 D4 6D 59 48 21 94 D0 4A 37 29 31 A0 ¾¶lÇÔmYH !.ÐJ7)1  [010] 06 69 CF 43 1C 05 3B 43 64 61 72 69 75 73 68 00 .iÏC..;C dariush. [020] 42 52 47 54 45 53 54 00 57 69 6E 64 6F 77 73 20 BRGTEST. Windows [030] 34 2E 30 00 57 69 6E 64 6F 77 73 20 34 2E 30 00 4.0.Wind ows 4.0. [2003/08/13 20:15:25, 3] smbd/process.c:switch_message(685) switch message SMBsesssetupX (pid 23542) [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:25, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2003/08/13 20:15:25, 3] smbd/sesssetup.c:reply_sesssetup_and_X(585) wct=13 flg2=0x0 [2003/08/13 20:15:25, 3] smbd/sesssetup.c:reply_sesssetup_and_X(692) Domain=[BRGTEST] NativeOS=[Windows 4.0] NativeLanMan=[Windows 4.0] [2003/08/13 20:15:25, 3] smbd/sesssetup.c:reply_sesssetup_and_X(703) sesssetupX:name=[BRGTEST]\[dariush]@[vmware-win98-1] [2003/08/13 20:15:25, 6] param/loadparm.c:lp_file_list_changed(2663) lp_file_list_changed() file /usr/local/samba/lib/smb.conf -> /usr/local/samba/lib/smb.conf last mod_time: Wed Aug 13 19:32:59 2003 [2003/08/13 20:15:25, 5] auth/auth_util.c:make_user_info_map(216) make_user_info_map: Mapping user [BRGTEST]\[dariush] from workstation [vmware-win98-1] [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:25, 5] passdb/secrets.c:secrets_fetch_trusted_domain_password(299) secrets_fetch failed! [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 10] lib/gencache.c:gencache_get(285) Cache entry with key = TDOM/BRGTEST couldn't be found [2003/08/13 20:15:25, 5] libsmb/trustdom_cache.c:trustdom_cache_fetch(172) no entry for trusted domain BRGTEST found. [2003/08/13 20:15:25, 5] auth/auth_util.c:make_user_info(132) attempting to make a user_info for dariush (dariush) [2003/08/13 20:15:25, 5] auth/auth_util.c:make_user_info(142) making strings for dariush's user_info struct [2003/08/13 20:15:25, 5] auth/auth_util.c:make_user_info(184) making blobs for dariush's user_info struct [2003/08/13 20:15:25, 10] auth/auth_util.c:make_user_info(193) made an encrypted user_info for dariush (dariush) [2003/08/13 20:15:25, 3] auth/auth.c:check_ntlm_password(216) check_ntlm_password: Checking password for unmapped user [BRGTEST]\[dariush]@[vmware-win98-1] with the new password interface [2003/08/13 20:15:25, 3] auth/auth.c:check_ntlm_password(219) check_ntlm_password: mapped user is: [BRGTEST]\[dariush]@[vmware-win98-1] [2003/08/13 20:15:25, 10] auth/auth.c:check_ntlm_password(228) check_ntlm_password: auth_context challenge created by random [2003/08/13 20:15:25, 10] auth/auth.c:check_ntlm_password(230) challenge is: [2003/08/13 20:15:25, 5] lib/util.c:dump_data(1887) [000] 92 31 E9 86 B5 85 E9 8F .1é.µ.é. [2003/08/13 20:15:25, 10] auth/auth.c:check_ntlm_password(256) check_ntlm_password: guest had nothing to say [2003/08/13 20:15:25, 8] lib/util.c:is_myname(1739) is_myname("BRGTEST") returns 0 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 5 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 6 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 7 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 8 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 9 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 20 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_username(585) pdb_set_username: setting username dariush, was [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 11 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_domain(612) pdb_set_domain: setting domain BRGTEST, was [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 13 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_nt_username(639) pdb_set_nt_username: setting nt username , was [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 14 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_fullname(666) pdb_set_full_name: setting full name Dariush Forouher, was [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 12 -> now SET [2003/08/13 20:15:25, 5] lib/username.c:Get_Pwnam(288) Finding user dariush [2003/08/13 20:15:25, 5] lib/username.c:Get_Pwnam_internals(223) Trying _Get_Pwnam(), username as lowercase is dariush [2003/08/13 20:15:25, 5] lib/username.c:Get_Pwnam_internals(251) Get_Pwnam_internals did find user [dariush]! [2003/08/13 20:15:25, 4] lib/substitute.c:automount_server(305) Home server: palomar [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_homedir(774) pdb_set_homedir: setting home dir \\palomar\dariush, was [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_dir_drive(747) pdb_set_dir_drive: setting dir drive , was NULL [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_logon_script(693) pdb_set_logon_script: setting logon script , was [2003/08/13 20:15:25, 4] lib/substitute.c:automount_server(305) Home server: palomar [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_profile_path(720) pdb_set_profile_path: setting profile path \\palomar\dariush\profile, was [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 22 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_workstations(853) pdb_set_workstations: setting workstations , was [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 23 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 25 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 30 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 31 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_user_sid(512) pdb_set_user_sid: setting user sid S-1-5-21-1742692863-3551596981-1734739981-3000 [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 17 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_compat.c:pdb_set_user_sid_from_rid(73) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-1742692863-3551596981-1734739981-3000 from rid 3000 [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_group_sid(548) pdb_set_group_sid: setting group sid S-1-5-21-1742692863-3551596981-1734739981-3003 [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 18 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_compat.c:pdb_set_group_sid_from_rid(100) pdb_set_group_sid_from_rid: setting group sid S-1-5-21-1742692863-3551596981-1734739981-3003 from rid 3003 [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 27 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 15 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 28 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 29 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 19 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 16 -> now SET [2003/08/13 20:15:25, 10] passdb/pdb_get_set.c:pdb_set_init_flags(485) element 26 -> now SET [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 4] auth/auth_sam.c:sam_password_ok(247) sam_password_ok: Checking LM password [2003/08/13 20:15:25, 4] auth/auth_sam.c:sam_password_ok(266) sam_password_ok: Checking LMv2 password with domain BRGTEST [2003/08/13 20:15:25, 4] auth/auth_sam.c:sam_password_ok(276) sam_password_ok: Checking LMv2 password without a domain [2003/08/13 20:15:25, 4] auth/auth_sam.c:sam_password_ok(289) sam_password_ok: Checking NT MD4 password in LM field [2003/08/13 20:15:25, 4] auth/auth_sam.c:sam_account_ok(324) sam_account_ok: Checking SMB password for user dariush [2003/08/13 20:15:25, 10] lib/system_smbd.c:sys_getgrouplist(113) sys_getgrouplist: user [dariush] [2003/08/13 20:15:25, 10] lib/system_smbd.c:sys_getgrouplist(122) sys_getgrouplist(): disabled winbindd for group lookup [user == dariush] [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 1000 Primary group is 1001 and contains 7 supplementary groups Group[ 0]: 1001 Group[ 1]: 1001 Group[ 2]: 20 Group[ 3]: 24 Group[ 4]: 29 Group[ 5]: 44 Group[ 6]: 1000 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 10] passdb/passdb.c:local_gid_to_sid(1201) local_gid_to_sid: gid (1001) -> SID S-1-5-32-544. [2003/08/13 20:15:25, 10] smbd/uid.c:gid_to_sid(780) gid_to_sid: local 1001 -> S-1-5-32-544 [2003/08/13 20:15:25, 3] smbd/uid.c:fetch_sid_from_gid_cache(651) fetch sid from gid cache 1001 -> S-1-5-32-544 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 10] passdb/passdb.c:local_gid_to_sid(1190) local_gid_to_sid: Fall back to algorithmic mapping: 20 -> S-1-5-21-1742692863-3551596981-1734739981-1041 [2003/08/13 20:15:25, 10] smbd/uid.c:gid_to_sid(780) gid_to_sid: local 20 -> S-1-5-21-1742692863-3551596981-1734739981-1041 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 10] passdb/passdb.c:local_gid_to_sid(1190) local_gid_to_sid: Fall back to algorithmic mapping: 24 -> S-1-5-21-1742692863-3551596981-1734739981-1049 [2003/08/13 20:15:25, 10] smbd/uid.c:gid_to_sid(780) gid_to_sid: local 24 -> S-1-5-21-1742692863-3551596981-1734739981-1049 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 10] passdb/passdb.c:local_gid_to_sid(1190) local_gid_to_sid: Fall back to algorithmic mapping: 29 -> S-1-5-21-1742692863-3551596981-1734739981-1059 [2003/08/13 20:15:25, 10] smbd/uid.c:gid_to_sid(780) gid_to_sid: local 29 -> S-1-5-21-1742692863-3551596981-1734739981-1059 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 10] passdb/passdb.c:local_gid_to_sid(1190) local_gid_to_sid: Fall back to algorithmic mapping: 44 -> S-1-5-21-1742692863-3551596981-1734739981-1089 [2003/08/13 20:15:25, 10] smbd/uid.c:gid_to_sid(780) gid_to_sid: local 44 -> S-1-5-21-1742692863-3551596981-1734739981-1089 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 10] passdb/passdb.c:local_gid_to_sid(1190) local_gid_to_sid: Fall back to algorithmic mapping: 1000 -> S-1-5-21-1742692863-3551596981-1734739981-3001 [2003/08/13 20:15:25, 10] smbd/uid.c:gid_to_sid(780) gid_to_sid: local 1000 -> S-1-5-21-1742692863-3551596981-1734739981-3001 [2003/08/13 20:15:25, 10] auth/auth_util.c:debug_nt_user_token(491) NT user token of user S-1-5-21-1742692863-3551596981-1734739981-3000 contains 11 SIDs SID[ 0]: S-1-5-21-1742692863-3551596981-1734739981-3000 SID[ 1]: S-1-5-21-1742692863-3551596981-1734739981-3003 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-544 SID[ 6]: S-1-5-21-1742692863-3551596981-1734739981-1041 SID[ 7]: S-1-5-21-1742692863-3551596981-1734739981-1049 SID[ 8]: S-1-5-21-1742692863-3551596981-1734739981-1059 SID[ 9]: S-1-5-21-1742692863-3551596981-1734739981-1089 SID[ 10]: S-1-5-21-1742692863-3551596981-1734739981-3001 [2003/08/13 20:15:25, 5] auth/auth_util.c:make_server_info_sam(838) make_server_info_sam: made server info for user dariush -> dariush [2003/08/13 20:15:25, 3] auth/auth.c:check_ntlm_password(265) check_ntlm_password: sam authentication for user [dariush] succeeded [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:push_sec_ctx(256) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 3] smbd/uid.c:push_conn_ctx(287) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:pop_sec_ctx(386) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 5] auth/auth.c:check_ntlm_password(289) check_ntlm_password: PAM Account for user [dariush] succeeded [2003/08/13 20:15:25, 2] auth/auth.c:check_ntlm_password(302) check_ntlm_password: authentication for user [dariush] -> [dariush] -> [dariush] succeeded [2003/08/13 20:15:25, 5] auth/auth_util.c:free_user_info(1185) attempting to free (and zero) a user_info structure [2003/08/13 20:15:25, 10] auth/auth_util.c:free_user_info(1188) structure was created for dariush [2003/08/13 20:15:25, 10] smbd/password.c:register_vuid(141) register_vuid: allocated vuid = 101 [2003/08/13 20:15:25, 10] smbd/password.c:register_vuid(202) register_vuid: (1000,1001) dariush dariush BRGTEST guest=0 [2003/08/13 20:15:25, 3] smbd/password.c:register_vuid(204) User name: dariush Real name: Dariush Forouher [2003/08/13 20:15:25, 3] smbd/password.c:register_vuid(222) UNIX uid 1000 is UNIX user dariush, and will be vuid 101 [2003/08/13 20:15:25, 3] smbd/password.c:register_vuid(238) Adding/updating homes service for user 'dariush' using home directory: '/home/dariush' [2003/08/13 20:15:25, 3] param/loadparm.c:lp_add_home(2319) adding home's share [dariush] for user 'dariush' at '/home/dariush' [2003/08/13 20:15:25, 5] lib/util.c:show_msg(456) [2003/08/13 20:15:25, 5] lib/util.c:show_msg(466) size=69 smb_com=0x73 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=18433 smb_tid=1 smb_pid=0 smb_uid=101 smb_mid=1025 smt_wct=3 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_bcc=28 [2003/08/13 20:15:25, 10] lib/util.c:dump_data(1887) [000] 55 6E 69 78 00 53 61 6D 62 61 20 33 2E 30 2E 30 Unix.Sam ba 3.0.0 [010] 72 63 31 00 42 52 47 54 45 53 54 00 rc1.BRGT EST. [2003/08/13 20:15:25, 6] lib/util_sock.c:write_socket(407) write_socket(17,73) [2003/08/13 20:15:25, 6] lib/util_sock.c:write_socket(410) write_socket(17,73) wrote 73 [2003/08/13 20:15:25, 10] lib/util_sock.c:read_smb_length_return_keepalive(463) got smb length of 115 [2003/08/13 20:15:25, 6] smbd/process.c:process_smb(889) got message type 0x0 of len 0x73 [2003/08/13 20:15:25, 3] smbd/process.c:process_smb(890) Transaction 4 of length 119 [2003/08/13 20:15:25, 5] lib/util.c:show_msg(456) [2003/08/13 20:15:25, 5] lib/util.c:show_msg(466) size=115 smb_com=0x25 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=32768 smb_tid=1 smb_pid=0 smb_uid=101 smb_mid=1153 smt_wct=14 smb_vwv[ 0]= 25 (0x19) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 8 (0x8) smb_vwv[ 3]= 2100 (0x834) smb_vwv[ 4]= 0 (0x0) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 5000 (0x1388) smb_vwv[ 7]= 0 (0x0) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 25 (0x19) smb_vwv[10]= 90 (0x5A) smb_vwv[11]= 0 (0x0) smb_vwv[12]= 0 (0x0) smb_vwv[13]= 0 (0x0) smb_bcc=52 [2003/08/13 20:15:25, 10] lib/util.c:dump_data(1887) [000] 6C 5C 00 50 00 49 00 50 00 45 00 5C 00 4C 00 41 l\.P.I.P .E.\.L.A [010] 00 4E 00 4D 00 41 00 4E 00 00 00 3B 00 7A 57 72 .N.M.A.N ...;.zWr [020] 4C 65 68 00 42 32 31 00 64 61 72 69 75 73 68 00 Leh.B21. dariush. [030] 00 00 34 08 ..4. [2003/08/13 20:15:25, 3] smbd/process.c:switch_message(685) switch message SMBtrans (pid 23542) [2003/08/13 20:15:25, 4] rpc_server/srv_srvsvc_nt.c:get_share_security(217) get_share_security: using default secdesc for IPC$ [2003/08/13 20:15:25, 10] lib/util_seaccess.c:se_map_generic(192) se_map_generic(): mapped mask 0x10000000 to 0x001f01ff [2003/08/13 20:15:25, 10] lib/util_seaccess.c:se_access_check(250) se_access_check: requested access 0x00000001, for NT token with 11 entries and first sid S-1-5-21-1742692863-3551596981-1734739981-3000. [2003/08/13 20:15:25, 3] lib/util_seaccess.c:se_access_check(267) [2003/08/13 20:15:25, 3] lib/util_seaccess.c:se_access_check(268) se_access_check: user sid is S-1-5-21-1742692863-3551596981-1734739981-3000 se_access_check: also S-1-5-21-1742692863-3551596981-1734739981-3003 se_access_check: also S-1-1-0 se_access_check: also S-1-5-2 se_access_check: also S-1-5-11 se_access_check: also S-1-5-32-544 se_access_check: also S-1-5-21-1742692863-3551596981-1734739981-1041 se_access_check: also S-1-5-21-1742692863-3551596981-1734739981-1049 se_access_check: also S-1-5-21-1742692863-3551596981-1734739981-1059 se_access_check: also S-1-5-21-1742692863-3551596981-1734739981-1089 se_access_check: also S-1-5-21-1742692863-3551596981-1734739981-3001 se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 101f01ff, current desired = 1 [2003/08/13 20:15:25, 5] lib/util_seaccess.c:se_access_check(325) se_access_check: access (1) granted. [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (1000, 1001) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_nt_user_token(491) NT user token of user S-1-5-21-1742692863-3551596981-1734739981-3000 contains 11 SIDs SID[ 0]: S-1-5-21-1742692863-3551596981-1734739981-3000 SID[ 1]: S-1-5-21-1742692863-3551596981-1734739981-3003 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-544 SID[ 6]: S-1-5-21-1742692863-3551596981-1734739981-1041 SID[ 7]: S-1-5-21-1742692863-3551596981-1734739981-1049 SID[ 8]: S-1-5-21-1742692863-3551596981-1734739981-1059 SID[ 9]: S-1-5-21-1742692863-3551596981-1734739981-1089 SID[ 10]: S-1-5-21-1742692863-3551596981-1734739981-3001 [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 1000 Primary group is 1001 and contains 7 supplementary groups Group[ 0]: 1001 Group[ 1]: 1001 Group[ 2]: 20 Group[ 3]: 24 Group[ 4]: 29 Group[ 5]: 44 Group[ 6]: 1000 [2003/08/13 20:15:25, 5] smbd/uid.c:change_to_user(203) change_to_user uid=(0,1000) gid=(0,1001) [2003/08/13 20:15:25, 4] smbd/vfs.c:vfs_ChDir(611) vfs_ChDir to /tmp [2003/08/13 20:15:25, 3] smbd/ipc.c:reply_trans(514) trans <\PIPE\LANMAN> data=0 params=25 setup=0 [2003/08/13 20:15:25, 5] smbd/ipc.c:reply_trans(533) calling named_pipe [2003/08/13 20:15:25, 3] smbd/ipc.c:named_pipe(326) named pipe command on name [2003/08/13 20:15:25, 3] smbd/lanman.c:api_reply(3487) Got API command 59 of form (tdscnt=0,tpscnt=25,mdrcnt=2100,mprcnt=8) [2003/08/13 20:15:25, 3] smbd/lanman.c:api_reply(3491) Doing NetUserGetGroups [2003/08/13 20:15:25, 3] smbd/lanman.c:api_Unsupported(3405) Unsupported API command [2003/08/13 20:15:25, 5] smbd/ipc.c:copy_trans_params_and_data(62) copy_trans_params_and_data: params[0..4] data[0..0] [2003/08/13 20:15:25, 5] lib/util.c:show_msg(456) [2003/08/13 20:15:25, 5] lib/util.c:show_msg(466) size=60 smb_com=0x25 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51201 smb_tid=1 smb_pid=0 smb_uid=101 smb_mid=1153 smt_wct=10 smb_vwv[ 0]= 4 (0x4) smb_vwv[ 1]= 0 (0x0) smb_vwv[ 2]= 0 (0x0) smb_vwv[ 3]= 4 (0x4) smb_vwv[ 4]= 56 (0x38) smb_vwv[ 5]= 0 (0x0) smb_vwv[ 6]= 0 (0x0) smb_vwv[ 7]= 60 (0x3C) smb_vwv[ 8]= 0 (0x0) smb_vwv[ 9]= 0 (0x0) smb_bcc=5 [2003/08/13 20:15:25, 10] lib/util.c:dump_data(1887) [000] 00 32 00 00 00 .2... [2003/08/13 20:15:25, 6] lib/util_sock.c:write_socket(407) write_socket(17,64) [2003/08/13 20:15:25, 6] lib/util_sock.c:write_socket(410) write_socket(17,64) wrote 64 [2003/08/13 20:15:25, 10] lib/util_sock.c:read_smb_length_return_keepalive(463) got smb length of 39 [2003/08/13 20:15:25, 6] smbd/process.c:process_smb(889) got message type 0x0 of len 0x27 [2003/08/13 20:15:25, 3] smbd/process.c:process_smb(890) Transaction 5 of length 43 [2003/08/13 20:15:25, 5] lib/util.c:show_msg(456) [2003/08/13 20:15:25, 5] lib/util.c:show_msg(466) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=0 smb_flg2=32769 smb_tid=1 smb_pid=0 smb_uid=101 smb_mid=1281 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2003/08/13 20:15:25, 3] smbd/process.c:switch_message(685) switch message SMBulogoffX (pid 23542) [2003/08/13 20:15:25, 3] smbd/sec_ctx.c:set_sec_ctx(288) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_nt_user_token(486) NT user token: (NULL) [2003/08/13 20:15:25, 5] auth/auth_util.c:debug_unix_user_token(505) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2003/08/13 20:15:25, 5] smbd/uid.c:change_to_root_user(218) change_to_root_user: now uid=(0,0) gid=(0,0) [2003/08/13 20:15:25, 5] auth/auth_util.c:free_server_info(1210) attempting to free (and zero) a server_info structure [2003/08/13 20:15:25, 3] smbd/reply.c:reply_ulogoffX(1049) ulogoffX vuid=101 [2003/08/13 20:15:25, 5] lib/util.c:show_msg(456) [2003/08/13 20:15:25, 5] lib/util.c:show_msg(466) size=39 smb_com=0x74 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=128 smb_flg2=51201 smb_tid=1 smb_pid=0 smb_uid=101 smb_mid=1281 smt_wct=2 smb_vwv[ 0]= 255 (0xFF) smb_vwv[ 1]= 0 (0x0) smb_bcc=0 [2003/08/13 20:15:25, 6] lib/util_sock.c:write_socket(407) write_socket(17,43) [2003/08/13 20:15:25, 6] lib/util_sock.c:write_socket(410) write_socket(17,43) wrote 43