[Samba] pdc+ldap newly created users can't log in

Xavier Poinsard xavier.poinsard at openpricer.com
Mon Jan 12 12:38:50 GMT 2004


I am facing a very strange problem with samba running as PDC and using
LDAP. The new users that I create using smbldap-tools aren't able to log
in, but they can browse shares on the server.
I had the problem with samba 2.2 and hoped it would be solved with 3.0.
I spent two days testing without success even with samba 3.0.2pre1.
In the log I can't see anything wrong : it says "sam authentication for
user [testuser2] succeeded" and "check_password returned status
NT_STATUS_OK" and then nothing valuable but the user can't log in on a
W2K workstation.
When comparing logs between users who can log and others, the difference
start at line 250 where unlucky users have :

[2004/01/09 16:47:53, 4] rpc_parse/parse_net.c:init_dom_sid2s(867)
    init_dom_sid2s:

instead of :

[2004/01/08 11:51:03, 10]
auth/auth_ntlmssp.c:auth_ntlmssp_check_password(129)
    Got NT session key of length 16

But I can't figure why...
Attached is the unsuccessful logon log.

Thanks for any help.

Xavier Poinsard.

-------------- next part --------------
2004/01/09 16:47:53, 3] rpc_server/srv_netlog_nt.c:_net_sam_logon(570)
  SAM Logon (Interactive). Domain:[OPENPRICER].  User:[testuser2 at PORTABLE] Requested Domain:[OPENPRICER]
[2004/01/09 16:47:53, 5] rpc_server/srv_netlog_nt.c:_net_sam_logon(594)
  Attempting validation level 1 for unmapped username testuser2.
[2004/01/09 16:47:53, 5] auth/auth.c:make_auth_context_subsystem(477)
  Making default auth method list for DC, security=user, encrypt passwords = yes
[2004/01/09 16:47:53, 5] auth/auth.c:load_auth_module(384)
  load_auth_module: Attempting to find an auth method to match guest
[2004/01/09 16:47:53, 5] auth/auth.c:load_auth_module(409)
  load_auth_module: auth method guest has a valid init
[2004/01/09 16:47:53, 5] auth/auth.c:load_auth_module(384)
  load_auth_module: Attempting to find an auth method to match sam
[2004/01/09 16:47:53, 5] auth/auth.c:load_auth_module(409)
  load_auth_module: auth method sam has a valid init
[2004/01/09 16:47:53, 5] auth/auth.c:load_auth_module(384)
  load_auth_module: Attempting to find an auth method to match winbind:trustdomain
[2004/01/09 16:47:53, 5] auth/auth.c:load_auth_module(384)
  load_auth_module: Attempting to find an auth method to match trustdomain
[2004/01/09 16:47:53, 5] auth/auth.c:load_auth_module(409)
  load_auth_module: auth method trustdomain has a valid init
[2004/01/09 16:47:53, 5] auth/auth.c:load_auth_module(409)
  load_auth_module: auth method winbind has a valid init
[2004/01/09 16:47:53, 5] auth/auth.c:get_ntlm_challenge(95)
  auth_get_challenge: module guest did not want to specify a challenge
[2004/01/09 16:47:53, 5] auth/auth.c:get_ntlm_challenge(95)
  auth_get_challenge: module sam did not want to specify a challenge
[2004/01/09 16:47:53, 5] auth/auth.c:get_ntlm_challenge(95)
  auth_get_challenge: module winbind did not want to specify a challenge
[2004/01/09 16:47:53, 5] auth/auth.c:get_ntlm_challenge(135)
  auth_context challenge created by random
[2004/01/09 16:47:53, 5] auth/auth.c:get_ntlm_challenge(136)
  challenge is: 
[2004/01/09 16:47:53, 5] lib/util.c:dump_data(1830)
  [000] F9 C3 F0 B9 60 6F CE 22                           ....`o." 
[2004/01/09 16:47:53, 5] auth/auth_util.c:make_user_info_map(216)
  make_user_info_map: Mapping user [OPENPRICER]\[testuser2] from workstation [PORTABLE]
[2004/01/09 16:47:53, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
[2004/01/09 16:47:53, 3] smbd/uid.c:push_conn_ctx(287)
  push_conn_ctx(103) : conn_ctx_stack_ndx = 0
[2004/01/09 16:47:53, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2004/01/09 16:47:53, 5] auth/auth_util.c:debug_nt_user_token(486)
  NT user token: (NULL)
[2004/01/09 16:47:53, 5] auth/auth_util.c:debug_unix_user_token(505)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2004/01/09 16:47:53, 5] passdb/secrets.c:secrets_fetch_trusted_domain_password(298)
  secrets_fetch failed!
[2004/01/09 16:47:53, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
[2004/01/09 16:47:53, 10] lib/gencache.c:gencache_get(286)
  Cache entry with key = TDOM/OPENPRICER couldn't be found
[2004/01/09 16:47:53, 5] libsmb/trustdom_cache.c:trustdom_cache_fetch(172)
  no entry for trusted domain OPENPRICER found.
[2004/01/09 16:47:53, 5] auth/auth_util.c:make_user_info(132)
  attempting to make a user_info for testuser2 (testuser2)
[2004/01/09 16:47:53, 5] auth/auth_util.c:make_user_info(142)
  making strings for testuser2's user_info struct
[2004/01/09 16:47:53, 5] auth/auth_util.c:make_user_info(184)
  making blobs for testuser2's user_info struct
[2004/01/09 16:47:53, 10] auth/auth_util.c:make_user_info(193)
  made an encrypted user_info for testuser2 (testuser2)
[2004/01/09 16:47:53, 3] auth/auth.c:check_ntlm_password(219)
  check_ntlm_password:  Checking password for unmapped user [OPENPRICER]\[testuser2]@[PORTABLE] with the new password interface
[2004/01/09 16:47:53, 3] auth/auth.c:check_ntlm_password(222)
  check_ntlm_password:  mapped user is: [OPENPRICER]\[testuser2]@[PORTABLE]
[2004/01/09 16:47:53, 10] auth/auth.c:check_ntlm_password(231)
  check_ntlm_password: auth_context challenge created by random
[2004/01/09 16:47:53, 10] auth/auth.c:check_ntlm_password(233)
  challenge is: 
[2004/01/09 16:47:53, 5] lib/util.c:dump_data(1830)
  [000] F9 C3 F0 B9 60 6F CE 22                           ....`o." 
[2004/01/09 16:47:53, 10] auth/auth.c:check_ntlm_password(259)
  check_ntlm_password: guest had nothing to say
[2004/01/09 16:47:53, 8] lib/util.c:is_myname(1678)
  is_myname("OPENPRICER") returns 0
[2004/01/09 16:47:53, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
[2004/01/09 16:47:53, 3] smbd/uid.c:push_conn_ctx(287)
  push_conn_ctx(103) : conn_ctx_stack_ndx = 0
[2004/01/09 16:47:53, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2004/01/09 16:47:53, 5] auth/auth_util.c:debug_nt_user_token(486)
  NT user token: (NULL)
[2004/01/09 16:47:53, 5] auth/auth_util.c:debug_unix_user_token(505)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2004/01/09 16:47:53, 5] lib/smbldap.c:smbldap_search(919)
  smbldap_search: base => [dc=france,dc=openpricer], filter => [(&(&(uid=testuser2)(objectclass=sambaSamAccount))(objectclass=sambaSamAccount))], scope => [2]
[2004/01/09 16:47:53, 11] lib/smbldap.c:smbldap_open(828)
  smbldap_open: already connected to the LDAP server
[2004/01/09 16:47:53, 2] passdb/pdb_ldap.c:init_sam_from_ldap(462)
  init_sam_from_ldap: Entry found for user: testuser2
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_username(593)
  pdb_set_username: setting username testuser2, was 
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 11 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_domain(620)
  pdb_set_domain: setting domain OPENPRICER, was 
[2004/01/09 16:47:53, 11] passdb/pdb_get_set.c:pdb_set_init_flags(505)
  element 13 -> now DEFAULT
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_nt_username(647)
  pdb_set_nt_username: setting nt username testuser2, was 
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 14 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_user_sid_from_string(533)
  pdb_set_user_sid_from_string: setting user sid S-1-5-21-3752266797-1015082538-22783891-3200
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_user_sid(520)
  pdb_set_user_sid: setting user sid S-1-5-21-3752266797-1015082538-22783891-3200
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 17 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_group_sid_from_string(568)
  pdb_set_group_sid_from_string: setting group sid S-1-5-21-3752266797-1015082538-22783891-513
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_group_sid(556)
  pdb_set_group_sid: setting group sid S-1-5-21-3752266797-1015082538-22783891-513
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 18 -> now SET
[2004/01/09 16:47:53, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189)
  element 17: SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 20 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 5 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 6 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 7 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 8 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 9 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_fullname(674)
  pdb_set_full_name: setting full name Test user2, was 
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 12 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_dir_drive(755)
  pdb_set_dir_drive: setting dir drive Z:, was NULL
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 3 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_homedir(782)
  pdb_set_homedir: setting home dir \\otto\testuser2, was 
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 1 -> now SET
[2004/01/09 16:47:53, 10] lib/smbldap.c:smbldap_get_single_attribute(301)
  smbldap_get_single_attribute: [sambaLogonScript] = [<does not exist>]
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_logon_script(701)
  pdb_set_logon_script: setting logon script , was 
[2004/01/09 16:47:53, 11] passdb/pdb_get_set.c:pdb_set_init_flags(505)
  element 4 -> now DEFAULT
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_profile_path(728)
  pdb_set_profile_path: setting profile path \\otto\profiles\testuser2, was 
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 2 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 22 -> now SET
[2004/01/09 16:47:53, 10] lib/smbldap.c:smbldap_get_single_attribute(301)
  smbldap_get_single_attribute: [sambaUserWorkstations] = [<does not exist>]
[2004/01/09 16:47:53, 10] lib/smbldap.c:smbldap_get_single_attribute(301)
  smbldap_get_single_attribute: [sambaMungedDial] = [<does not exist>]
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 31 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 32 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 19 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 15 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 16 -> now SET
[2004/01/09 16:47:53, 10] passdb/pdb_get_set.c:pdb_set_init_flags(493)
  element 26 -> now SET
[2004/01/09 16:47:53, 11] passdb/pdb_get_set.c:pdb_set_init_flags(482)
  element 33 -> now CHANGED
[2004/01/09 16:47:53, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
[2004/01/09 16:47:53, 4] libsmb/ntlm_check.c:ntlm_password_check(266)
  ntlm_password_check: Checking NT MD4 password
[2004/01/09 16:47:53, 4] auth/auth_sam.c:sam_account_ok(81)
  sam_account_ok: Checking SMB password for user testuser2
[2004/01/09 16:47:53, 10] lib/system_smbd.c:sys_getgrouplist(113)
  sys_getgrouplist: user [testuser2]
[2004/01/09 16:47:53, 10] lib/system_smbd.c:sys_getgrouplist(122)
  sys_getgrouplist(): disabled winbindd for group lookup [user == testuser2]
[2004/01/09 16:47:53, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
[2004/01/09 16:47:53, 3] smbd/uid.c:push_conn_ctx(287)
  push_conn_ctx(103) : conn_ctx_stack_ndx = 0
[2004/01/09 16:47:53, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2004/01/09 16:47:53, 5] auth/auth_util.c:debug_nt_user_token(486)
  NT user token: (NULL)
[2004/01/09 16:47:53, 5] auth/auth_util.c:debug_unix_user_token(505)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2004/01/09 16:47:53, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
[2004/01/09 16:47:53, 5] auth/auth_util.c:debug_unix_user_token(505)
  UNIX token of user 1100
  Primary group is 513 and contains 4 supplementary groups
  Group[  0]: 513
  Group[  1]: 513
  Group[  2]: 0
  Group[  3]: 4
[2004/01/09 16:47:53, 3] passdb/lookup_sid.c:fetch_sid_from_gid_cache(235)
  fetch sid from gid cache 513 -> S-1-5-21-3752266797-1015082538-22783891-513
[2004/01/09 16:47:53, 3] passdb/lookup_sid.c:fetch_sid_from_gid_cache(235)
  fetch sid from gid cache 513 -> S-1-5-21-3752266797-1015082538-22783891-513
[2004/01/09 16:47:53, 3] passdb/lookup_sid.c:fetch_sid_from_gid_cache(235)
  fetch sid from gid cache 0 -> S-1-5-21-3752266797-1015082538-22783891-1001
[2004/01/09 16:47:53, 3] passdb/lookup_sid.c:fetch_sid_from_gid_cache(235)
  fetch sid from gid cache 4 -> S-1-5-21-3752266797-1015082538-22783891-1009
[2004/01/09 16:47:53, 10] auth/auth_util.c:debug_nt_user_token(491)
  NT user token of user S-1-5-21-3752266797-1015082538-22783891-3200
  contains 7 SIDs
  SID[  0]: S-1-5-21-3752266797-1015082538-22783891-3200
  SID[  1]: S-1-5-21-3752266797-1015082538-22783891-513
  SID[  2]: S-1-1-0
  SID[  3]: S-1-5-2
  SID[  4]: S-1-5-11
  SID[  5]: S-1-5-21-3752266797-1015082538-22783891-1001
  SID[  6]: S-1-5-21-3752266797-1015082538-22783891-1009
[2004/01/09 16:47:53, 5] auth/auth_util.c:make_server_info_sam(841)
  make_server_info_sam: made server info for user testuser2 -> testuser2
[2004/01/09 16:47:53, 3] auth/auth.c:check_ntlm_password(268)
  check_ntlm_password: sam authentication for user [testuser2] succeeded
[2004/01/09 16:47:53, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
[2004/01/09 16:47:53, 3] smbd/uid.c:push_conn_ctx(287)
  push_conn_ctx(103) : conn_ctx_stack_ndx = 0
[2004/01/09 16:47:53, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2004/01/09 16:47:53, 5] auth/auth_util.c:debug_nt_user_token(486)
  NT user token: (NULL)
[2004/01/09 16:47:53, 5] auth/auth_util.c:debug_unix_user_token(505)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2004/01/09 16:47:53, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
[2004/01/09 16:47:53, 5] auth/auth.c:check_ntlm_password(292)
  check_ntlm_password:  PAM Account for user [testuser2] succeeded
[2004/01/09 16:47:53, 2] auth/auth.c:check_ntlm_password(305)
  check_ntlm_password:  authentication for user [testuser2] -> [testuser2] -> [testuser2] succeeded
[2004/01/09 16:47:53, 5] auth/auth_util.c:free_user_info(1278)
  attempting to free (and zero) a user_info structure
[2004/01/09 16:47:53, 10] auth/auth_util.c:free_user_info(1281)
  structure was created for testuser2
[2004/01/09 16:47:53, 5] rpc_server/srv_netlog_nt.c:_net_sam_logon(655)
  _net_sam_logon: check_password returned status NT_STATUS_OK
[2004/01/09 16:47:53, 4] rpc_parse/parse_net.c:init_dom_sid2s(867)
  init_dom_sid2s: 
[2004/01/09 16:47:53, 5] auth/auth_util.c:free_server_info(1303)
  attempting to free (and zero) a server_info structure
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_debug(82)
  000000 net_io_r_sam_logon 
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
      0000 buffer_creds: 00000001
[2004/01/09 16:47:53, 6] rpc_parse/parse_prs.c:prs_debug(82)
      000004 smb_io_cred 
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000004 smb_io_chal 
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8s(722)
              0004 data: ee 72 c6 9a 69 5b 71 d4 
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          00000c smb_io_utime 
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              000c time: 00000000
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
      0010 switch_value: 0003
[2004/01/09 16:47:53, 6] rpc_parse/parse_prs.c:prs_debug(82)
      000014 net_io_user_info3 
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
          0014 ptr_user_info : 00000001
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000018 smb_io_time logon time
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0018 low : 00000000
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              001c high: 00000000
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000020 smb_io_time logoff time
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0020 low : ffffffff
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0024 high: 7fffffff
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000028 smb_io_time kickoff time
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0028 low : ffffffff
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              002c high: 7fffffff
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000030 smb_io_time last set time
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0030 low : 67aa1c80
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0034 high: 01c3d5e3
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000038 smb_io_time can change time
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0038 low : 00000000
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              003c high: 00000000
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000040 smb_io_time must change time
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0040 low : dc40dc80
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0044 high: 01c3f93f
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000048 smb_io_unihdr hdr_user_name
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
              0048 uni_str_len: 0012
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
              004a uni_max_len: 0012
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              004c buffer     : 00000001
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000050 smb_io_unihdr hdr_full_name
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
              0050 uni_str_len: 0014
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
              0052 uni_max_len: 0014
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0054 buffer     : 00000001
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000058 smb_io_unihdr hdr_logon_script
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
              0058 uni_str_len: 0000
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
              005a uni_max_len: 0000
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              005c buffer     : 00000000
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000060 smb_io_unihdr hdr_profile_path
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
              0060 uni_str_len: 0032
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
              0062 uni_max_len: 0032
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0064 buffer     : 00000001
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000068 smb_io_unihdr hdr_home_dir
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
              0068 uni_str_len: 0020
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
              006a uni_max_len: 0020
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              006c buffer     : 00000001
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000070 smb_io_unihdr hdr_dir_drive
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
              0070 uni_str_len: 0004
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
              0072 uni_max_len: 0004
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0074 buffer     : 00000001
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
          0078 logon_count   : 0000
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
          007a bad_pw_count  : 0000
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
          007c user_rid      : 00000c80
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
          0080 group_rid     : 00000201
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
          0084 num_groups    : 00000003
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
          0088 buffer_groups : 00000001
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
          008c user_flgs     : 00000020
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8s(722)
          0090 user_sess_key: d4 11 91 38 16 f8 f5 0e ca 1e e3 7a d4 51 88 10 
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          0000a0 smb_io_unihdr hdr_logon_srv
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
              00a0 uni_str_len: 0008
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
              00a2 uni_max_len: 0008
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              00a4 buffer     : 00000001
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          0000a8 smb_io_unihdr hdr_logon_dom
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
              00a8 uni_str_len: 0014
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
              00aa uni_max_len: 0014
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              00ac buffer     : 00000001
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
          00b0 buffer_dom_id : 00000001
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8s(722)
          00b4 padding       : b5 66 c9 05 5a 90 49 b8 dc 37 e5 d1 a4 30 b4 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
          00dc num_other_sids: 00000000
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
          00e0 buffer_other_sids: 00000000
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          0000e4 smb_io_unistr2 uni_user_name
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              00e4 uni_max_len: 00000009
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              00e8 offset     : 00000000
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              00ec uni_str_len: 00000009
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:dbg_rw_punival(807)
              00f0 buffer     : t.e.s.t.u.s.e.r.2.
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000102 smb_io_unistr2 uni_full_name
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0104 uni_max_len: 0000000a
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0108 offset     : 00000000
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              010c uni_str_len: 0000000a
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:dbg_rw_punival(807)
              0110 buffer     : T.e.s.t. .u.s.e.r.2.
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000124 smb_io_unistr2 - NULL uni_logon_script
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000124 smb_io_unistr2 uni_profile_path
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0124 uni_max_len: 00000019
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0128 offset     : 00000000
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              012c uni_str_len: 00000019
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:dbg_rw_punival(807)
              0130 buffer     : \.\.o.t.t.o.\.p.r.o.f.i.l.e.s.\.t.e.s.t.u.s.e.r.2.
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000162 smb_io_unistr2 uni_home_dir
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0164 uni_max_len: 00000010
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0168 offset     : 00000000
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              016c uni_str_len: 00000010
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:dbg_rw_punival(807)
              0170 buffer     : \.\.o.t.t.o.\.t.e.s.t.u.s.e.r.2.
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          000190 smb_io_unistr2 uni_dir_drive
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0190 uni_max_len: 00000002
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0194 offset     : 00000000
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              0198 uni_str_len: 00000002
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:dbg_rw_punival(807)
              019c buffer     : Z.:.
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
          01a0 num_groups2   : 00000003
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          0001a4 smb_io_gid 
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              01a4 g_rid: 00000201
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              01a8 attr : 00000007
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          0001ac smb_io_gid 
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              01ac g_rid: 000003e9
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              01b0 attr : 00000007
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          0001b4 smb_io_gid 
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              01b4 g_rid: 000003f1
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              01b8 attr : 00000007
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          0001bc smb_io_unistr2 uni_logon_srv
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              01bc uni_max_len: 00000004
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              01c0 offset     : 00000000
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              01c4 uni_str_len: 00000004
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:dbg_rw_punival(807)
              01c8 buffer     : O.T.T.O.
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          0001d0 smb_io_unistr2 uni_logon_dom
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              01d0 uni_max_len: 0000000a
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              01d4 offset     : 00000000
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              01d8 uni_str_len: 0000000a
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:dbg_rw_punival(807)
              01dc buffer     : O.P.E.N.P.R.I.C.E.R.
[2004/01/09 16:47:53, 7] rpc_parse/parse_prs.c:prs_debug(82)
          0001f0 smb_io_dom_sid2 
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
              01f0 num_auths: 00000004
[2004/01/09 16:47:53, 8] rpc_parse/parse_prs.c:prs_debug(82)
              0001f4 smb_io_dom_sid sid
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
                  01f4 sid_rev_num: 01
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
                  01f5 num_auths  : 04
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
                  01f6 id_auth[0] : 00
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
                  01f7 id_auth[1] : 00
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
                  01f8 id_auth[2] : 00
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
                  01f9 id_auth[3] : 00
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
                  01fa id_auth[4] : 00
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
                  01fb id_auth[5] : 05
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32s(862)
                  01fc sub_auths : 00000015 dfa70c2d 3c80ee2a 015ba793 
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
      020c auth_resp   : 00000001
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_ntstatus(665)
      0210 status      : NT_STATUS_OK
[2004/01/09 16:47:53, 5] rpc_server/srv_pipe.c:api_rpcTNP(1549)
  api_rpcTNP: called NETLOGON successfully
[2004/01/09 16:47:53, 10] rpc_server/srv_pipe.c:api_rpcTNP(1560)
  api_rpcTNP: rpc input buffer underflow (parse error?)
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8s(722)
  010e : 00 00 8a e3 13 71 02 f4 36 71 01 40 04 00 01 00 00 00 44 06 00 00 a0 3d 08 00 
[2004/01/09 16:47:53, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(544)
  free_pipe_context: destroying talloc pool of size 4840
[2004/01/09 16:47:53, 10] rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(880)
  write_to_pipe: data_used = 336
[2004/01/09 16:47:53, 3] smbd/pipes.c:reply_pipe_write_and_X(199)
  writeX-IPC pnum=72cd nwritten=352
[2004/01/09 16:47:53, 5] lib/util.c:show_msg(456)
[2004/01/09 16:47:53, 5] lib/util.c:show_msg(466)
  size=47
  smb_com=0x2f
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=136
  smb_flg2=51201
  smb_tid=1
  smb_pid=65279
  smb_uid=103
  smb_mid=22272
  smt_wct=6
  smb_vwv[ 0]=  255 (0xFF)
  smb_vwv[ 1]=    0 (0x0)
  smb_vwv[ 2]=  352 (0x160)
  smb_vwv[ 3]=    0 (0x0)
  smb_vwv[ 4]=    0 (0x0)
  smb_vwv[ 5]=    0 (0x0)
  smb_bcc=0
[2004/01/09 16:47:53, 6] lib/util_sock.c:write_socket(407)
  write_socket(17,51)
[2004/01/09 16:47:53, 6] lib/util_sock.c:write_socket(410)
  write_socket(17,51) wrote 51
[2004/01/09 16:47:53, 10] lib/util_sock.c:read_smb_length_return_keepalive(463)
  got smb length of 59
[2004/01/09 16:47:53, 6] smbd/process.c:process_smb(889)
  got message type 0x0 of len 0x3b
[2004/01/09 16:47:53, 3] smbd/process.c:process_smb(890)
  Transaction 92 of length 63
[2004/01/09 16:47:53, 5] lib/util.c:show_msg(456)
[2004/01/09 16:47:53, 5] lib/util.c:show_msg(466)
  size=59
  smb_com=0x2e
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=24
  smb_flg2=51207
  smb_tid=1
  smb_pid=65279
  smb_uid=103
  smb_mid=22336
  smt_wct=12
  smb_vwv[ 0]=  255 (0xFF)
  smb_vwv[ 1]=57054 (0xDEDE)
  smb_vwv[ 2]=29389 (0x72CD)
  smb_vwv[ 3]=    0 (0x0)
  smb_vwv[ 4]=    0 (0x0)
  smb_vwv[ 5]= 1024 (0x400)
  smb_vwv[ 6]= 1024 (0x400)
  smb_vwv[ 7]=65535 (0xFFFF)
  smb_vwv[ 8]=65535 (0xFFFF)
  smb_vwv[ 9]= 1024 (0x400)
  smb_vwv[10]=    0 (0x0)
  smb_vwv[11]=    0 (0x0)
  smb_bcc=0
[2004/01/09 16:47:53, 3] smbd/process.c:switch_message(685)
  switch message SMBreadX (pid 11856)
[2004/01/09 16:47:53, 4] smbd/uid.c:change_to_user(122)
  change_to_user: Skipping user change - already user
[2004/01/09 16:47:53, 4] rpc_server/srv_pipe_hnd.c:get_rpc_pipe(1153)
  search for pipe pnum=72cd
[2004/01/09 16:47:53, 5] rpc_server/srv_pipe_hnd.c:get_rpc_pipe(1157)
  pipe name NETLOGON pnum=72cd (pipes_open=2)
[2004/01/09 16:47:53, 5] rpc_server/srv_pipe_hnd.c:get_rpc_pipe(1157)
  pipe name NETLOGON pnum=72cb (pipes_open=2)
[2004/01/09 16:47:53, 6] rpc_server/srv_pipe_hnd.c:read_from_pipe(911)
  read_from_pipe: 72cd name: NETLOGON len: 1024
[2004/01/09 16:47:53, 10] rpc_server/srv_pipe_hnd.c:read_from_internal_pipe(984)
  read_from_pipe: NETLOGON: fault_state = 0 : data_sent_length = 0, prs_offset(&p->out_data.rdata) = 532.
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_debug(82)
  000000 smb_io_rpc_hdr hdr
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
      0000 major     : 05
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
      0001 minor     : 00
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
      0002 pkt_type  : 02
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
      0003 flags     : 03
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
      0004 pack_type0: 10
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
      0005 pack_type1: 00
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
      0006 pack_type2: 00
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
      0007 pack_type3: 00
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
      0008 frag_len  : 0254
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
      000a auth_len  : 0020
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
      000c call_id   : 00000004
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_debug(82)
  000010 smb_io_rpc_hdr_resp resp
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
      0010 alloc_hint: 00000214
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint16(606)
      0014 context_id: 0000
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
      0016 cancel_ct : 00
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
      0017 reserved  : 00
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_debug(82)
  00022c smb_io_rpc_hdr_auth hdr_auth
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
      022c auth_type    : 44
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
      022d auth_level   : 06
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
      022e padding      : 08
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8(577)
      022f reserved     : 00
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint32(635)
      0230 auth_context : 00000001
[2004/01/09 16:47:53, 10] rpc_parse/parse_prs.c:netsec_encode(1463)
  SCHANNEL: netsec_encode seq_num=1 data_len=532
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_debug(82)
  000234 smb_io_rpc_auth_netsec_chk 
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8s(722)
      0234 sig  : 77 00 7a 00 ff ff 00 00 
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8s(722)
      023c seq_num: bd 09 8e 70 7b 55 23 75 
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8s(722)
      0244 packet_digest: b9 db 09 8f b9 2f 90 7b 
[2004/01/09 16:47:53, 5] rpc_parse/parse_prs.c:prs_uint8s(722)
      024c confounder: 6f db 07 a3 c1 81 4d 2b 
[2004/01/09 16:47:53, 3] smbd/pipes.c:reply_pipe_read_and_X(242)
  readX-IPC pnum=72cd min=1024 max=1024 nread=596
[2004/01/09 16:47:53, 5] lib/util.c:show_msg(456)
[2004/01/09 16:47:53, 5] lib/util.c:show_msg(466)
  size=655
  smb_com=0x2e
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=136
  smb_flg2=51201
  smb_tid=1
  smb_pid=65279
  smb_uid=103
  smb_mid=22336
  smt_wct=12
  smb_vwv[ 0]=  255 (0xFF)
  smb_vwv[ 1]=    0 (0x0)
  smb_vwv[ 2]=    0 (0x0)
  smb_vwv[ 3]=    0 (0x0)
  smb_vwv[ 4]=    0 (0x0)
  smb_vwv[ 5]=  596 (0x254)
  smb_vwv[ 6]=   59 (0x3B)
  smb_vwv[ 7]=    0 (0x0)
  smb_vwv[ 8]=    0 (0x0)
  smb_vwv[ 9]=    0 (0x0)
  smb_vwv[10]=    0 (0x0)
  smb_vwv[11]=    0 (0x0)
  smb_bcc=596
[2004/01/09 16:47:53, 10] lib/util.c:dump_data(1830)
  [000] 05 00 02 03 10 00 00 00  54 02 20 00 04 00 00 00  ........ T. .....
  [010] 14 02 00 00 00 00 00 00  E2 B7 5B 61 E4 ED 95 9F  ........ ..[a....
  [020] 96 15 6C 34 FD 03 E3 0B  DC 62 42 B0 BF 78 01 C0  ..l4.... .bB..x..
  [030] CB 68 36 1D 59 69 25 2D  47 B4 4C B3 C0 2A 51 B3  .h6.Yi%- G.L..*Q.
  [040] 30 03 64 65 D2 43 B1 2B  96 AE 48 B2 A3 47 DC 2B  0.de.C.+ ..H..G.+
  [050] 6D 2F 6A 5F 3A 2C 6A CC  14 9A C4 37 FB 4D F9 F4  m/j_:,j. ...7.M..
  [060] 14 DE 5B 2C 82 2F 91 B0  8D 02 C6 E8 52 09 FC A5  ..[,./.. ....R...
  [070] E2 5A F7 EE 81 4C 2E A0  D6 D1 FD D6 FA C0 17 39  .Z...L.. .......9
  [080] 70 17 DC 14 E3 A8 7B 0C  3A 86 FC 63 AC 01 D2 74  p.....{. :..c...t
  [090] 5F 0E 7E AF 88 39 02 2A  0A 4D F7 EE 6A 45 A0 FA  _.~..9.* .M..jE..
  [0A0] 98 9A D6 00 DA 2B 54 70  5F CD F6 76 43 BA F9 48  .....+Tp _..vC..H
  [0B0] DA 13 5D BD 3D B4 D3 A5  21 63 C1 66 38 FE 64 1C  ..].=... !c.f8.d.
  [0C0] 83 10 B5 D7 72 BD 12 66  22 DC 1A FB 27 ED 64 E2  ....r..f "...'.d.
  [0D0] E4 54 0D 58 81 60 81 3F  7F 69 F5 E6 B4 F4 38 A6  .T.X.`.? .i....8.
  [0E0] 09 A4 F7 7B 5E C7 3A 43  96 6A FA 77 F5 8D EC 9B  ...{^.:C .j.w....
  [0F0] 74 F4 FB 2E 85 55 94 C8  1E 8D 5A 39 39 23 1F 11  t....U.. ..Z99#..
  [100] 3B 37 E6 8E 6E 8E 9A E9  3D 9D 8B C5 C4 C7 F3 79  ;7..n... =......y
  [110] F6 57 9B 4D 42 14 F1 CA  55 C3 58 E1 2F A4 53 FA  .W.MB... U.X./.S.
  [120] 6F 35 B8 2A 78 9E 96 03  BB A6 57 1E 17 6F B0 61  o5.*x... ..W..o.a
  [130] 6D F0 6A C9 93 F8 6E 3A  A6 F2 B7 1E 17 68 19 D4  m.j...n: .....h..
  [140] 3A 99 5A 3B 5C 68 B8 EE  40 61 0D 6B CC 52 4F 1E  :.Z;\h.. @a.k.RO.
  [150] 08 15 E5 E5 46 3E C7 F9  20 6B A0 E4 CA 26 55 FD  ....F>..  k...&U.
  [160] 5A 0E 53 EC 9C C5 55 B4  ED E0 40 73 8D 97 E4 56  Z.S...U. .. at s...V
  [170] 55 26 E6 39 3E 7D A0 16  46 37 39 F4 7E 34 B8 CF  U&.9>}.. F79.~4..
  [180] E0 C2 4A 7C 27 6E F3 C4  87 90 EA EA C0 C0 D6 BF  ..J|'n.. ........
  [190] 24 69 13 F0 66 3A 9E 1C  0E 80 7E 9C 85 81 91 51  $i..f:.. ..~....Q
  [1A0] B1 90 80 25 F5 70 7E 33  48 A0 2B 82 0F 7B DF BA  ...%.p~3 H.+..{..
  [1B0] 8C AE FA 49 32 80 83 36  FE 35 0B 0A 49 B6 EB 47  ...I2..6 .5..I..G
  [1C0] 98 95 59 77 E0 B5 93 40  EA D6 D9 F3 B5 BA D6 97  ..Yw...@ ........
  [1D0] 56 CE 79 A7 7B C1 CB 89  AB A3 F1 5E 95 51 02 07  V.y.{... ...^.Q..
  [1E0] 4F 35 D5 F6 30 5D 2C F9  D3 78 1F 66 9B 04 44 6E  O5..0],. .x.f..Dn
  [1F0] C1 AA 62 03 13 D6 51 6A  08 1A DE C5 23 B3 D2 B8  ..b...Qj ....#...
[2004/01/09 16:47:53, 6] lib/util_sock.c:write_socket(407)
  write_socket(17,659)
[2004/01/09 16:47:53, 6] lib/util_sock.c:write_socket(410)
  write_socket(17,659) wrote 659


More information about the samba mailing list