Advertisement
Guest User

Untitled

a guest
Sep 26th, 2009
115
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 40.72 KB | None | 0 0
  1. [2009/09/26 15:04:11, 3] smbd/process.c:process_smb(1554)
  2. Transaction 0 of length 137 (0 toread)
  3. [2009/09/26 15:04:11, 3] smbd/process.c:switch_message(1378)
  4. switch message SMBnegprot (pid 22610) conn 0x0
  5. [2009/09/26 15:04:11, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  6. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  7. [2009/09/26 15:04:11, 3] smbd/negprot.c:reply_negprot(569)
  8. Requested protocol [PC NETWORK PROGRAM 1.0]
  9. [2009/09/26 15:04:11, 3] smbd/negprot.c:reply_negprot(569)
  10. Requested protocol [LANMAN1.0]
  11. [2009/09/26 15:04:11, 3] smbd/negprot.c:reply_negprot(569)
  12. Requested protocol [Windows for Workgroups 3.1a]
  13. [2009/09/26 15:04:11, 3] smbd/negprot.c:reply_negprot(569)
  14. Requested protocol [LM1.2X002]
  15. [2009/09/26 15:04:11, 3] smbd/negprot.c:reply_negprot(569)
  16. Requested protocol [LANMAN2.1]
  17. [2009/09/26 15:04:11, 3] smbd/negprot.c:reply_negprot(569)
  18. Requested protocol [NT LM 0.12]
  19. [2009/09/26 15:04:11, 3] smbd/negprot.c:reply_nt1(392)
  20. using SPNEGO
  21. [2009/09/26 15:04:11, 3] smbd/negprot.c:reply_negprot(674)
  22. Selected protocol NT LM 0.12
  23. [2009/09/26 15:04:11, 3] smbd/process.c:process_smb(1554)
  24. Transaction 1 of length 240 (0 toread)
  25. [2009/09/26 15:04:11, 3] smbd/process.c:switch_message(1378)
  26. switch message SMBsesssetupX (pid 22610) conn 0x0
  27. [2009/09/26 15:04:11, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  28. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  29. [2009/09/26 15:04:11, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1412)
  30. wct=12 flg2=0xc807
  31. [2009/09/26 15:04:11, 2] smbd/sesssetup.c:setup_new_vc_session(1368)
  32. setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources.
  33. [2009/09/26 15:04:11, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1175)
  34. Doing spnego session setup
  35. [2009/09/26 15:04:11, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1210)
  36. NativeOS=[Windows 2002 Service Pack 3 2600] NativeLanMan=[Windows 2002 5.1] PrimaryDomain=[]
  37. [2009/09/26 15:04:11, 3] smbd/sesssetup.c:reply_spnego_negotiate(802)
  38. reply_spnego_negotiate: Got secblob of size 40
  39. [2009/09/26 15:04:11, 5] auth/auth.c:make_auth_context_subsystem(491)
  40. Making default auth method list for standalone security=user, encrypt passwords = yes
  41. [2009/09/26 15:04:11, 5] auth/auth.c:smb_register_auth(46)
  42. Attempting to register auth backend sam
  43. [2009/09/26 15:04:11, 5] auth/auth.c:smb_register_auth(58)
  44. Successfully added auth method 'sam'
  45. [2009/09/26 15:04:11, 5] auth/auth.c:smb_register_auth(46)
  46. Attempting to register auth backend sam_ignoredomain
  47. [2009/09/26 15:04:11, 5] auth/auth.c:smb_register_auth(58)
  48. Successfully added auth method 'sam_ignoredomain'
  49. [2009/09/26 15:04:11, 5] auth/auth.c:smb_register_auth(46)
  50. Attempting to register auth backend unix
  51. [2009/09/26 15:04:11, 5] auth/auth.c:smb_register_auth(58)
  52. Successfully added auth method 'unix'
  53. [2009/09/26 15:04:11, 5] auth/auth.c:smb_register_auth(46)
  54. Attempting to register auth backend winbind
  55. [2009/09/26 15:04:11, 5] auth/auth.c:smb_register_auth(58)
  56. Successfully added auth method 'winbind'
  57. [2009/09/26 15:04:11, 5] auth/auth.c:smb_register_auth(46)
  58. Attempting to register auth backend smbserver
  59. [2009/09/26 15:04:11, 5] auth/auth.c:smb_register_auth(58)
  60. Successfully added auth method 'smbserver'
  61. [2009/09/26 15:04:11, 5] auth/auth.c:smb_register_auth(46)
  62. Attempting to register auth backend trustdomain
  63. [2009/09/26 15:04:11, 5] auth/auth.c:smb_register_auth(58)
  64. Successfully added auth method 'trustdomain'
  65. [2009/09/26 15:04:11, 5] auth/auth.c:smb_register_auth(46)
  66. Attempting to register auth backend ntdomain
  67. [2009/09/26 15:04:11, 5] auth/auth.c:smb_register_auth(58)
  68. Successfully added auth method 'ntdomain'
  69. [2009/09/26 15:04:11, 5] auth/auth.c:smb_register_auth(46)
  70. Attempting to register auth backend guest
  71. [2009/09/26 15:04:11, 5] auth/auth.c:smb_register_auth(58)
  72. Successfully added auth method 'guest'
  73. [2009/09/26 15:04:11, 5] auth/auth.c:load_auth_module(387)
  74. load_auth_module: Attempting to find an auth method to match guest
  75. [2009/09/26 15:04:11, 5] auth/auth.c:load_auth_module(412)
  76. load_auth_module: auth method guest has a valid init
  77. [2009/09/26 15:04:11, 5] auth/auth.c:load_auth_module(387)
  78. load_auth_module: Attempting to find an auth method to match sam
  79. [2009/09/26 15:04:11, 5] auth/auth.c:load_auth_module(412)
  80. load_auth_module: auth method sam has a valid init
  81. [2009/09/26 15:04:11, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62)
  82. Got NTLMSSP neg_flags=0xa2088207
  83. [2009/09/26 15:04:11, 5] auth/auth.c:get_ntlm_challenge(96)
  84. auth_get_challenge: module guest did not want to specify a challenge
  85. [2009/09/26 15:04:11, 5] auth/auth.c:get_ntlm_challenge(96)
  86. auth_get_challenge: module sam did not want to specify a challenge
  87. [2009/09/26 15:04:11, 5] auth/auth.c:get_ntlm_challenge(136)
  88. auth_context challenge created by random
  89. [2009/09/26 15:04:11, 5] auth/auth.c:get_ntlm_challenge(137)
  90. challenge is:
  91. [2009/09/26 15:04:11, 3] smbd/process.c:process_smb(1554)
  92. Transaction 2 of length 250 (0 toread)
  93. [2009/09/26 15:04:11, 3] smbd/process.c:switch_message(1378)
  94. switch message SMBsesssetupX (pid 22610) conn 0x0
  95. [2009/09/26 15:04:11, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  96. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  97. [2009/09/26 15:04:11, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1412)
  98. wct=12 flg2=0xc807
  99. [2009/09/26 15:04:11, 2] smbd/sesssetup.c:setup_new_vc_session(1368)
  100. setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources.
  101. [2009/09/26 15:04:11, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1175)
  102. Doing spnego session setup
  103. [2009/09/26 15:04:11, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1210)
  104. NativeOS=[Windows 2002 Service Pack 3 2600] NativeLanMan=[Windows 2002 5.1] PrimaryDomain=[]
  105. [2009/09/26 15:04:11, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(747)
  106. Got user=[] domain=[] workstation=[MU] len1=1 len2=0
  107. [2009/09/26 15:04:11, 5] auth/auth_util.c:make_user_info_map(206)
  108. make_user_info_map: Mapping user []\[] from workstation [MU]
  109. [2009/09/26 15:04:11, 5] auth/auth_util.c:make_user_info(120)
  110. attempting to make a user_info for ()
  111. [2009/09/26 15:04:11, 5] auth/auth_util.c:make_user_info(130)
  112. making strings for 's user_info struct
  113. [2009/09/26 15:04:11, 5] auth/auth_util.c:make_user_info(162)
  114. making blobs for 's user_info struct
  115. [2009/09/26 15:04:11, 10] auth/auth_util.c:make_user_info(180)
  116. made an encrypted user_info for ()
  117. [2009/09/26 15:04:11, 3] auth/auth.c:check_ntlm_password(220)
  118. check_ntlm_password: Checking password for unmapped user []\[]@[MU] with the new password interface
  119. [2009/09/26 15:04:11, 3] auth/auth.c:check_ntlm_password(223)
  120. check_ntlm_password: mapped user is: [THETA]\[]@[MU]
  121. [2009/09/26 15:04:11, 10] auth/auth.c:check_ntlm_password(232)
  122. check_ntlm_password: auth_context challenge created by random
  123. [2009/09/26 15:04:11, 10] auth/auth.c:check_ntlm_password(234)
  124. challenge is:
  125. [2009/09/26 15:04:11, 2] lib/smbldap.c:smbldap_open_connection(800)
  126. smbldap_open_connection: connection opened
  127. [2009/09/26 15:04:11, 3] lib/smbldap.c:smbldap_connect_system(1011)
  128. ldap_connect_system: successful connection to the LDAP server
  129. [2009/09/26 15:04:11, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2463)
  130. ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=65534))
  131. [2009/09/26 15:04:11, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  132. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  133. [2009/09/26 15:04:11, 3] smbd/uid.c:push_conn_ctx(399)
  134. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  135. [2009/09/26 15:04:11, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  136. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  137. [2009/09/26 15:04:11, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  138. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  139. [2009/09/26 15:04:11, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  140. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  141. [2009/09/26 15:04:11, 3] smbd/uid.c:push_conn_ctx(399)
  142. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  143. [2009/09/26 15:04:11, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  144. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  145. [2009/09/26 15:04:11, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  146. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  147. [2009/09/26 15:04:11, 3] auth/auth.c:check_ntlm_password(269)
  148. check_ntlm_password: guest authentication for user [] succeeded
  149. [2009/09/26 15:04:11, 5] auth/auth.c:check_ntlm_password(308)
  150. check_ntlm_password: guest authentication for user [] -> [] -> [nobody] succeeded
  151. [2009/09/26 15:04:11, 5] auth/auth_util.c:free_user_info(2068)
  152. attempting to free (and zero) a user_info structure
  153. [2009/09/26 15:04:11, 10] auth/auth_util.c:free_user_info(2072)
  154. structure was created for
  155.  
  156. [2009/09/26 15:04:27, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  157. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  158. [2009/09/26 15:04:27, 3] smbd/uid.c:push_conn_ctx(399)
  159. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  160. [2009/09/26 15:04:27, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  161. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  162. [2009/09/26 15:04:27, 3] auth/token_util.c:create_local_nt_token(433)
  163. Failed to fetch domain sid for THUIS
  164. [2009/09/26 15:04:27, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  165. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  166.  
  167. [2009/09/26 15:04:42, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  168. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  169. [2009/09/26 15:04:42, 3] smbd/uid.c:push_conn_ctx(399)
  170. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  171. [2009/09/26 15:04:42, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  172. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  173. [2009/09/26 15:04:42, 3] auth/token_util.c:create_local_nt_token(464)
  174. Failed to fetch domain sid for THUIS
  175. [2009/09/26 15:04:42, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  176. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  177. [2009/09/26 15:04:42, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  178. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  179. [2009/09/26 15:04:42, 3] smbd/uid.c:push_conn_ctx(399)
  180. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  181. [2009/09/26 15:04:42, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  182. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  183. [2009/09/26 15:04:42, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  184. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  185. [2009/09/26 15:04:42, 3] lib/privileges.c:get_privileges(63)
  186. get_privileges: No privileges assigned to SID [S-1-5-21-3834091178-238743627-3664238464-501]
  187. [2009/09/26 15:04:42, 3] lib/privileges.c:get_privileges(63)
  188. get_privileges: No privileges assigned to SID [S-1-5-2]
  189. [2009/09/26 15:04:42, 3] lib/privileges.c:get_privileges(63)
  190. get_privileges: No privileges assigned to SID [S-1-5-32-546]
  191. [2009/09/26 15:04:42, 10] auth/auth_util.c:create_local_token(740)
  192. Could not convert SID S-1-1-0 to gid, ignoring it
  193. [2009/09/26 15:04:42, 10] auth/auth_util.c:create_local_token(740)
  194. Could not convert SID S-1-5-2 to gid, ignoring it
  195.  
  196. [2009/09/26 15:04:57, 10] auth/auth_util.c:create_local_token(740)
  197. Could not convert SID S-1-5-32-546 to gid, ignoring it
  198. [2009/09/26 15:04:57, 10] auth/token_util.c:debug_nt_user_token(528)
  199. NT user token of user S-1-5-21-3834091178-238743627-3664238464-501
  200. contains 5 SIDs
  201. SID[ 0]: S-1-5-21-3834091178-238743627-3664238464-501
  202. SID[ 1]: S-1-1-0
  203. SID[ 2]: S-1-5-2
  204. SID[ 3]: S-1-5-32-546
  205. SID[ 4]: S-1-22-1-65534
  206. SE_PRIV 0x0 0x0 0x0 0x0
  207. [2009/09/26 15:04:57, 10] auth/token_util.c:debug_unix_user_token(548)
  208. UNIX token of user 65534
  209. Primary group is 65534 and contains 0 supplementary groups
  210. [2009/09/26 15:04:57, 3] libsmb/ntlmssp_sign.c:ntlmssp_sign_init(337)
  211. NTLMSSP Sign/Seal - Initialising with flags:
  212. [2009/09/26 15:04:57, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62)
  213. Got NTLMSSP neg_flags=0xa2088205
  214. [2009/09/26 15:04:57, 3] smbd/password.c:register_existing_vuid(289)
  215. register_existing_vuid: User name: nobody Real name: nobody
  216. [2009/09/26 15:04:57, 3] smbd/password.c:register_existing_vuid(299)
  217. register_existing_vuid: UNIX uid 65534 is UNIX user nobody, and will be vuid 100
  218. [2009/09/26 15:04:57, 3] smbd/process.c:process_smb(1554)
  219. Transaction 3 of length 80 (0 toread)
  220. [2009/09/26 15:04:57, 3] smbd/process.c:switch_message(1378)
  221. switch message SMBtconX (pid 22610) conn 0x0
  222. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  223. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  224. [2009/09/26 15:04:57, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2463)
  225. ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=65534))
  226. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  227. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  228. [2009/09/26 15:04:57, 3] smbd/uid.c:push_conn_ctx(399)
  229. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  230. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  231. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  232. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  233. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  234. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  235. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  236. [2009/09/26 15:04:57, 3] smbd/uid.c:push_conn_ctx(399)
  237. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  238. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  239. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  240. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  241. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  242. [2009/09/26 15:04:57, 3] smbd/service.c:make_connection_snum(871)
  243. Connect path is '/tmp' for service [IPC$]
  244. [2009/09/26 15:04:57, 3] smbd/vfs.c:vfs_init_default(96)
  245. Initialising default vfs hooks
  246. [2009/09/26 15:04:57, 3] smbd/vfs.c:vfs_init_custom(130)
  247. Initialising custom vfs hooks from [/[Default VFS]/]
  248. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  249. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  250. [2009/09/26 15:04:57, 3] smbd/uid.c:push_conn_ctx(399)
  251. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  252. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  253. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  254. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  255. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  256. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  257. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  258. [2009/09/26 15:04:57, 3] smbd/uid.c:push_conn_ctx(399)
  259. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  260. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  261. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  262. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  263. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  264. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  265. setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  266. [2009/09/26 15:04:57, 3] smbd/service.c:make_connection_snum(1111)
  267. mu (::ffff:10.40.0.150) connect to service IPC$ initially as user nobody (uid=65534, gid=65534) (pid 22610)
  268. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  269. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  270. [2009/09/26 15:04:57, 3] smbd/reply.c:reply_tcon_and_X(794)
  271. tconX service=IPC$
  272. [2009/09/26 15:04:57, 3] smbd/process.c:process_smb(1554)
  273. Transaction 4 of length 102 (0 toread)
  274. [2009/09/26 15:04:57, 3] smbd/process.c:switch_message(1378)
  275. switch message SMBtrans2 (pid 22610) conn 0xa2a3750
  276. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  277. setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  278. [2009/09/26 15:04:57, 3] smbd/msdfs.c:get_referred_path(813)
  279. get_referred_path: |binary| in dfs path \theta\binary is not a dfs root.
  280. [2009/09/26 15:04:57, 3] smbd/error.c:error_packet_set(61)
  281. error packet at smbd/trans2.c(7299) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND
  282. [2009/09/26 15:04:57, 3] smbd/process.c:process_smb(1554)
  283. Transaction 5 of length 240 (0 toread)
  284. [2009/09/26 15:04:57, 3] smbd/process.c:switch_message(1378)
  285. switch message SMBsesssetupX (pid 22610) conn 0x0
  286. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  287. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  288. [2009/09/26 15:04:57, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1412)
  289. wct=12 flg2=0xc807
  290. [2009/09/26 15:04:57, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1175)
  291. Doing spnego session setup
  292. [2009/09/26 15:04:57, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1210)
  293. NativeOS=[Windows 2002 Service Pack 3 2600] NativeLanMan=[Windows 2002 5.1] PrimaryDomain=[]
  294. [2009/09/26 15:04:57, 3] smbd/sesssetup.c:reply_spnego_negotiate(802)
  295. reply_spnego_negotiate: Got secblob of size 40
  296. [2009/09/26 15:04:57, 5] auth/auth.c:make_auth_context_subsystem(491)
  297. Making default auth method list for standalone security=user, encrypt passwords = yes
  298. [2009/09/26 15:04:57, 5] auth/auth.c:load_auth_module(387)
  299. load_auth_module: Attempting to find an auth method to match guest
  300. [2009/09/26 15:04:57, 5] auth/auth.c:load_auth_module(412)
  301. load_auth_module: auth method guest has a valid init
  302. [2009/09/26 15:04:57, 5] auth/auth.c:load_auth_module(387)
  303. load_auth_module: Attempting to find an auth method to match sam
  304. [2009/09/26 15:04:57, 5] auth/auth.c:load_auth_module(412)
  305. load_auth_module: auth method sam has a valid init
  306. [2009/09/26 15:04:57, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62)
  307. Got NTLMSSP neg_flags=0xa2088207
  308. [2009/09/26 15:04:57, 5] auth/auth.c:get_ntlm_challenge(96)
  309. auth_get_challenge: module guest did not want to specify a challenge
  310. [2009/09/26 15:04:57, 5] auth/auth.c:get_ntlm_challenge(96)
  311. auth_get_challenge: module sam did not want to specify a challenge
  312. [2009/09/26 15:04:57, 5] auth/auth.c:get_ntlm_challenge(136)
  313. auth_context challenge created by random
  314. [2009/09/26 15:04:57, 5] auth/auth.c:get_ntlm_challenge(137)
  315. challenge is:
  316. [2009/09/26 15:04:57, 3] smbd/process.c:process_smb(1554)
  317. Transaction 6 of length 320 (0 toread)
  318. [2009/09/26 15:04:57, 3] smbd/process.c:switch_message(1378)
  319. switch message SMBsesssetupX (pid 22610) conn 0x0
  320. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  321. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  322. [2009/09/26 15:04:57, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1412)
  323. wct=12 flg2=0xc807
  324. [2009/09/26 15:04:57, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1175)
  325. Doing spnego session setup
  326. [2009/09/26 15:04:57, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1210)
  327. NativeOS=[Windows 2002 Service Pack 3 2600] NativeLanMan=[Windows 2002 5.1] PrimaryDomain=[]
  328. [2009/09/26 15:04:57, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(747)
  329. Got user=[Laurens] domain=[MU] workstation=[MU] len1=24 len2=24
  330. [2009/09/26 15:04:57, 5] auth/auth_util.c:make_user_info_map(206)
  331. make_user_info_map: Mapping user [MU]\[Laurens] from workstation [MU]
  332. [2009/09/26 15:04:57, 5] auth/auth_util.c:make_user_info(120)
  333. attempting to make a user_info for Laurens (Laurens)
  334. [2009/09/26 15:04:57, 5] auth/auth_util.c:make_user_info(130)
  335. making strings for Laurens's user_info struct
  336. [2009/09/26 15:04:57, 5] auth/auth_util.c:make_user_info(162)
  337. making blobs for Laurens's user_info struct
  338. [2009/09/26 15:04:57, 10] auth/auth_util.c:make_user_info(180)
  339. made an encrypted user_info for Laurens (Laurens)
  340. [2009/09/26 15:04:57, 3] auth/auth.c:check_ntlm_password(220)
  341. check_ntlm_password: Checking password for unmapped user [MU]\[Laurens]@[MU] with the new password interface
  342. [2009/09/26 15:04:57, 3] auth/auth.c:check_ntlm_password(223)
  343. check_ntlm_password: mapped user is: [THETA]\[Laurens]@[MU]
  344. [2009/09/26 15:04:57, 10] auth/auth.c:check_ntlm_password(232)
  345. check_ntlm_password: auth_context challenge created by NTLMSSP callback (NTLM2)
  346. [2009/09/26 15:04:57, 10] auth/auth.c:check_ntlm_password(234)
  347. challenge is:
  348. [2009/09/26 15:04:57, 10] auth/auth.c:check_ntlm_password(260)
  349. check_ntlm_password: guest had nothing to say
  350. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  351. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  352. [2009/09/26 15:04:57, 3] smbd/uid.c:push_conn_ctx(399)
  353. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  354. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  355. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  356. [2009/09/26 15:04:57, 2] passdb/pdb_ldap.c:init_sam_from_ldap(571)
  357. init_sam_from_ldap: Entry found for user: laurens
  358. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  359. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  360. [2009/09/26 15:04:57, 3] smbd/uid.c:push_conn_ctx(399)
  361. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  362. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  363. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  364. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  365. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  366. [2009/09/26 15:04:57, 5] passdb/login_cache.c:login_cache_init(43)
  367. Opening cache file at /var/cache/samba/login_cache.tdb
  368. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  369. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  370. [2009/09/26 15:04:57, 3] smbd/uid.c:push_conn_ctx(399)
  371. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  372. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  373. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  374. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  375. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  376. [2009/09/26 15:04:57, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2463)
  377. ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=10001))
  378. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  379. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  380. [2009/09/26 15:04:57, 3] smbd/uid.c:push_conn_ctx(399)
  381. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  382. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  383. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  384. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  385. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  386. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  387. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  388. [2009/09/26 15:04:57, 3] smbd/uid.c:push_conn_ctx(399)
  389. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  390. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  391. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  392. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  393. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  394. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  395. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  396. [2009/09/26 15:04:57, 4] libsmb/ntlm_check.c:ntlm_password_check(328)
  397. ntlm_password_check: Checking NT MD4 password
  398. [2009/09/26 15:04:57, 4] auth/auth_sam.c:sam_account_ok(137)
  399. sam_account_ok: Checking SMB password for user laurens
  400. [2009/09/26 15:04:57, 5] auth/auth_sam.c:logon_hours_ok(119)
  401. logon_hours_ok: user laurens allowed to logon at this time (Sat Sep 26 13:04:57 2009
  402. )
  403. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  404. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  405. [2009/09/26 15:04:57, 3] smbd/uid.c:push_conn_ctx(399)
  406. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  407. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  408. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  409. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  410. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  411. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  412. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  413. [2009/09/26 15:04:57, 3] smbd/uid.c:push_conn_ctx(399)
  414. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  415. [2009/09/26 15:04:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  416. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  417.  
  418. [2009/09/26 15:05:12, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  419. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  420. [2009/09/26 15:05:12, 3] smbd/uid.c:push_conn_ctx(399)
  421. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  422. [2009/09/26 15:05:12, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  423. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  424. [2009/09/26 15:05:12, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2463)
  425. ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(gidNumber=10001))
  426. [2009/09/26 15:05:12, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  427. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  428.  
  429. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  430. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  431. [2009/09/26 15:05:27, 3] smbd/uid.c:push_conn_ctx(399)
  432. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  433. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  434. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  435. [2009/09/26 15:05:27, 2] passdb/pdb_ldap.c:init_group_from_ldap(2348)
  436. init_group_from_ldap: Entry found for group: 20001
  437. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  438. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  439. [2009/09/26 15:05:27, 5] auth/auth_util.c:make_server_info_sam(636)
  440. make_server_info_sam: made server info for user laurens -> laurens
  441. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  442. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  443. [2009/09/26 15:05:27, 3] auth/auth.c:check_ntlm_password(269)
  444. check_ntlm_password: sam authentication for user [Laurens] succeeded
  445. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  446. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  447. [2009/09/26 15:05:27, 3] smbd/uid.c:push_conn_ctx(399)
  448. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  449. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  450. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  451. [2009/09/26 15:05:27, 4] auth/pampass.c:smb_pam_start(472)
  452. smb_pam_start: PAM: Init user: laurens
  453. [2009/09/26 15:05:27, 4] auth/pampass.c:smb_pam_start(489)
  454. smb_pam_start: PAM: setting rhost to: ::ffff:10.40.0.150
  455. [2009/09/26 15:05:27, 4] auth/pampass.c:smb_pam_start(498)
  456. smb_pam_start: PAM: setting tty
  457. [2009/09/26 15:05:27, 4] auth/pampass.c:smb_pam_start(506)
  458. smb_pam_start: PAM: Init passed for user: laurens
  459. [2009/09/26 15:05:27, 4] auth/pampass.c:smb_pam_account(564)
  460. smb_pam_account: PAM: Account Management for User: laurens
  461. [2009/09/26 15:05:27, 4] auth/pampass.c:smb_pam_account(583)
  462. smb_pam_account: PAM: Account OK for User: laurens
  463. [2009/09/26 15:05:27, 4] auth/pampass.c:smb_pam_end(450)
  464. smb_pam_end: PAM: PAM_END OK.
  465. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  466. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  467. [2009/09/26 15:05:27, 5] auth/auth.c:check_ntlm_password(295)
  468. check_ntlm_password: PAM Account for user [laurens] succeeded
  469. [2009/09/26 15:05:27, 2] auth/auth.c:check_ntlm_password(308)
  470. check_ntlm_password: authentication for user [Laurens] -> [Laurens] -> [laurens] succeeded
  471. [2009/09/26 15:05:27, 5] auth/auth_util.c:free_user_info(2068)
  472. attempting to free (and zero) a user_info structure
  473. [2009/09/26 15:05:27, 10] auth/auth_util.c:free_user_info(2072)
  474. structure was created for Laurens
  475. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  476. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  477. [2009/09/26 15:05:27, 3] smbd/uid.c:push_conn_ctx(399)
  478. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  479. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  480. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  481. [2009/09/26 15:05:27, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2463)
  482. ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-544))
  483. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  484. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  485. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  486. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  487. [2009/09/26 15:05:27, 3] smbd/uid.c:push_conn_ctx(399)
  488. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  489. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  490. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  491. [2009/09/26 15:05:27, 3] auth/token_util.c:create_local_nt_token(433)
  492. Failed to fetch domain sid for THUIS
  493. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  494. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  495. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  496. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  497. [2009/09/26 15:05:27, 3] smbd/uid.c:push_conn_ctx(399)
  498. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  499. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  500. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  501. [2009/09/26 15:05:27, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2463)
  502. ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-32-545))
  503. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  504. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  505. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  506. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  507. [2009/09/26 15:05:27, 3] smbd/uid.c:push_conn_ctx(399)
  508. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  509. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  510. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  511. [2009/09/26 15:05:27, 3] auth/token_util.c:create_local_nt_token(464)
  512. Failed to fetch domain sid for THUIS
  513. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  514. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  515. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  516. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  517. [2009/09/26 15:05:27, 3] smbd/uid.c:push_conn_ctx(399)
  518. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  519. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  520. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  521. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  522. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  523. [2009/09/26 15:05:27, 3] lib/privileges.c:get_privileges(63)
  524. get_privileges: No privileges assigned to SID [S-1-5-21-3834091178-238743627-3664238464-1002]
  525. [2009/09/26 15:05:27, 3] lib/privileges.c:get_privileges(63)
  526. get_privileges: No privileges assigned to SID [S-1-22-2-10001]
  527. [2009/09/26 15:05:27, 3] lib/privileges.c:get_privileges(63)
  528. get_privileges: No privileges assigned to SID [S-1-5-2]
  529. [2009/09/26 15:05:27, 3] lib/privileges.c:get_privileges(63)
  530. get_privileges: No privileges assigned to SID [S-1-5-11]
  531. [2009/09/26 15:05:27, 3] lib/privileges.c:get_privileges(63)
  532. get_privileges: No privileges assigned to SID [S-1-5-21-3834091178-238743627-3664238464-3000]
  533. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  534. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  535. [2009/09/26 15:05:27, 3] smbd/uid.c:push_conn_ctx(399)
  536. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  537. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  538. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  539. [2009/09/26 15:05:27, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2463)
  540. ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0))
  541. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  542. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  543. [2009/09/26 15:05:27, 10] auth/auth_util.c:create_local_token(740)
  544. Could not convert SID S-1-1-0 to gid, ignoring it
  545. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  546. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  547. [2009/09/26 15:05:27, 3] smbd/uid.c:push_conn_ctx(399)
  548. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  549. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  550. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  551. [2009/09/26 15:05:27, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2463)
  552. ldapsam_getgroup: Did not find group, filter was (&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2))
  553. [2009/09/26 15:05:27, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  554. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  555. [2009/09/26 15:05:27, 10] auth/auth_util.c:create_local_token(740)
  556. Could not convert SID S-1-5-2 to gid, ignoring it
  557. [2009/09/26 15:05:27, 10] auth/auth_util.c:create_local_token(740)
  558. Could not convert SID S-1-5-11 to gid, ignoring it
  559.  
  560. [2009/09/26 15:05:57, 10] auth/auth_util.c:create_local_token(740)
  561. Could not convert SID S-1-5-21-3834091178-238743627-3664238464-3000 to gid, ignoring it
  562. [2009/09/26 15:05:57, 10] auth/token_util.c:debug_nt_user_token(528)
  563. NT user token of user S-1-5-21-3834091178-238743627-3664238464-1002
  564. contains 7 SIDs
  565. SID[ 0]: S-1-5-21-3834091178-238743627-3664238464-1002
  566. SID[ 1]: S-1-22-2-10001
  567. SID[ 2]: S-1-1-0
  568. SID[ 3]: S-1-5-2
  569. SID[ 4]: S-1-5-11
  570. SID[ 5]: S-1-5-21-3834091178-238743627-3664238464-3000
  571. SID[ 6]: S-1-22-1-10001
  572. SE_PRIV 0x0 0x0 0x0 0x0
  573. [2009/09/26 15:05:57, 10] auth/token_util.c:debug_unix_user_token(548)
  574. UNIX token of user 10001
  575. Primary group is 10001 and contains 1 supplementary groups
  576. Group[ 0]: 10001
  577. [2009/09/26 15:05:57, 3] libsmb/ntlmssp_sign.c:ntlmssp_sign_init(337)
  578. NTLMSSP Sign/Seal - Initialising with flags:
  579. [2009/09/26 15:05:57, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62)
  580. Got NTLMSSP neg_flags=0xa2088205
  581. [2009/09/26 15:05:57, 3] smbd/password.c:register_existing_vuid(289)
  582. register_existing_vuid: User name: laurens Real name: Laurens Blankers
  583. [2009/09/26 15:05:57, 3] smbd/password.c:register_existing_vuid(299)
  584. register_existing_vuid: UNIX uid 10001 is UNIX user laurens, and will be vuid 101
  585. [2009/09/26 15:05:57, 4] auth/pampass.c:smb_pam_start(472)
  586. smb_pam_start: PAM: Init user: laurens
  587. [2009/09/26 15:05:57, 4] auth/pampass.c:smb_pam_start(489)
  588. smb_pam_start: PAM: setting rhost to: ::ffff:10.40.0.150
  589. [2009/09/26 15:05:57, 4] auth/pampass.c:smb_pam_start(498)
  590. smb_pam_start: PAM: setting tty
  591. [2009/09/26 15:05:57, 4] auth/pampass.c:smb_pam_start(506)
  592. smb_pam_start: PAM: Init passed for user: laurens
  593. [2009/09/26 15:05:57, 4] auth/pampass.c:smb_internal_pam_session(643)
  594. smb_internal_pam_session: PAM: tty set to: smb/22610/101
  595. [2009/09/26 15:05:57, 4] auth/pampass.c:smb_pam_end(450)
  596. smb_pam_end: PAM: PAM_END OK.
  597. [2009/09/26 15:05:57, 3] smbd/password.c:register_homes_share(231)
  598. Adding homes service for user 'laurens' using home directory: '/home/laurens'
  599. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  600. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  601. [2009/09/26 15:05:57, 3] smbd/process.c:process_smb(1554)
  602. Transaction 7 of length 43 (0 toread)
  603. [2009/09/26 15:05:57, 3] smbd/process.c:switch_message(1378)
  604. switch message SMBulogoffX (pid 22610) conn 0x0
  605. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  606. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  607. [2009/09/26 15:05:57, 3] smbd/reply.c:reply_ulogoffX(1977)
  608. ulogoffX vuid=100
  609. [2009/09/26 15:05:57, 3] smbd/process.c:process_smb(1554)
  610. Transaction 8 of length 39 (0 toread)
  611. [2009/09/26 15:05:57, 3] smbd/process.c:switch_message(1378)
  612. switch message SMBtdis (pid 22610) conn 0xa2a3750
  613. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  614. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  615. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  616. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  617. [2009/09/26 15:05:57, 3] smbd/service.c:close_cnum(1323)
  618. mu (::ffff:10.40.0.150) closed connection to service IPC$
  619. [2009/09/26 15:05:57, 3] smbd/connection.c:yield_connection(31)
  620. Yielding connection to IPC$
  621. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  622. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  623. [2009/09/26 15:05:57, 3] smbd/process.c:process_smb(1554)
  624. Transaction 9 of length 53 (0 toread)
  625. [2009/09/26 15:05:57, 3] smbd/process.c:switch_message(1378)
  626. switch message SMBecho (pid 22610) conn 0x0
  627. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  628. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  629. [2009/09/26 15:05:57, 3] smbd/reply.c:reply_echo(4664)
  630. echo 1 times
  631. [2009/09/26 15:05:57, 3] smbd/process.c:process_smb(1554)
  632. Transaction 10 of length 84 (0 toread)
  633. [2009/09/26 15:05:57, 3] smbd/process.c:switch_message(1378)
  634. switch message SMBtconX (pid 22610) conn 0x0
  635. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  636. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  637. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  638. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  639. [2009/09/26 15:05:57, 3] smbd/uid.c:push_conn_ctx(399)
  640. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  641. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  642. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  643. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  644. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  645. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  646. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  647. [2009/09/26 15:05:57, 3] smbd/uid.c:push_conn_ctx(399)
  648. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  649. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  650. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  651. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  652. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  653. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  654. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  655. [2009/09/26 15:05:57, 3] smbd/uid.c:push_conn_ctx(399)
  656. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  657. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  658. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  659. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  660. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  661. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  662. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  663. [2009/09/26 15:05:57, 3] smbd/uid.c:push_conn_ctx(399)
  664. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  665. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  666. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  667. [2009/09/26 15:05:57, 2] passdb/pdb_ldap.c:init_group_from_ldap(2348)
  668. init_group_from_ldap: Entry found for group: 20001
  669. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  670. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  671. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  672. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  673. [2009/09/26 15:05:57, 3] smbd/uid.c:push_conn_ctx(399)
  674. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  675. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  676. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  677. [2009/09/26 15:05:57, 5] passdb/pdb_interface.c:lookup_global_sam_rid(1513)
  678. lookup_global_sam_rid: looking up RID 3000.
  679. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  680. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  681. [2009/09/26 15:05:57, 3] smbd/uid.c:push_conn_ctx(399)
  682. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  683. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  684. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  685. [2009/09/26 15:05:57, 4] passdb/pdb_ldap.c:ldapsam_getsampwsid(1613)
  686. ldapsam_getsampwsid: Unable to locate SID [S-1-5-21-3834091178-238743627-3664238464-3000] count=0
  687. [2009/09/26 15:05:57, 2] passdb/pdb_ldap.c:init_group_from_ldap(2348)
  688. init_group_from_ldap: Entry found for group: 20001
  689. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  690. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  691. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  692. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  693. [2009/09/26 15:05:57, 3] smbd/service.c:find_forced_group(614)
  694. Forced group share
  695. [2009/09/26 15:05:57, 3] smbd/service.c:make_connection_snum(871)
  696. Connect path is '/mnt/small/share' for service [binary]
  697. [2009/09/26 15:05:57, 3] smbd/vfs.c:vfs_init_default(96)
  698. Initialising default vfs hooks
  699. [2009/09/26 15:05:57, 3] smbd/vfs.c:vfs_init_custom(130)
  700. Initialising custom vfs hooks from [/[Default VFS]/]
  701. [2009/09/26 15:05:57, 3] lib/util_sid.c:string_to_sid(228)
  702. string_to_sid: Sid @share does not start with 'S-'.
  703. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  704. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  705. [2009/09/26 15:05:57, 3] smbd/uid.c:push_conn_ctx(399)
  706. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  707. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  708. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  709. [2009/09/26 15:05:57, 2] passdb/pdb_ldap.c:init_group_from_ldap(2348)
  710. init_group_from_ldap: Entry found for group: 20001
  711. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  712. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  713. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  714. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  715. [2009/09/26 15:05:57, 3] smbd/uid.c:push_conn_ctx(399)
  716. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  717. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  718. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  719. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  720. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  721. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  722. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  723. [2009/09/26 15:05:57, 3] smbd/uid.c:push_conn_ctx(399)
  724. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  725. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  726. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  727. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  728. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  729. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:push_sec_ctx(224)
  730. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  731. [2009/09/26 15:05:57, 3] smbd/uid.c:push_conn_ctx(399)
  732. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  733. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  734. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  735. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:pop_sec_ctx(432)
  736. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  737. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  738. setting sec ctx (10001, 20001) - sec_ctx_stack_ndx = 0
  739. [2009/09/26 15:05:57, 1] smbd/service.c:make_connection_snum(1111)
  740. mu (::ffff:10.40.0.150) connect to service binary initially as user laurens (uid=10001, gid=20001) (pid 22610)
  741. [2009/09/26 15:05:57, 3] smbd/sec_ctx.c:set_sec_ctx(324)
  742. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  743. [2009/09/26 15:05:57, 3] smbd/reply.c:reply_tcon_and_X(794)
  744. tconX service=BINARY
  745.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement