[Samba] Can't get ldap passwd sync = only to send password request to ldap server

Scott Grizzard scott at scottgrizzard.com
Tue Apr 22 23:24:47 GMT 2008


Ok, this one is driving me nuts.  I am using smbk5pwd to sync samba, 
ldap, and heimdal kerberos passwords.

I have the overlay working if called from the ldappasswd command.  
However, if I set "ldap passwd sync = only", I get no joy from Samba.  
It does a series of searches, but doesn't send any kind of password 
update request to the server.

If I use ldap passwd sync = yes, then samba messes up my heimdal tickets 
when it does a password update.

I need the ldap passwd sync = only to work.  Below is a copy of my 
config file (as you can see, I've already tried a few workarounds), and 
a copy of the log showing a series of ldap reads, but no password 
requests.  I am running 3.0.28a-1ubuntu4 on the latest and greatest 
Ubuntu (8.04 hardy).  My openldap is 2.4.7-6ubuntu3, and I disabled 
apparmor.

Cheers guys,

 - Scott

---- smb.conf
[global]
   workgroup = WORLDECON
   netbios name = menger
   server string = %h server (Samba %v)
   log file = /var/log/samba/log.%m
   log level = 10
   max log size = 11000

####### Authentication #######

        security = user
        encrypt passwords = true
        lanman auth = yes
        obey pam restrictions = no

        ##LDAP##
        passdb backend = ldapsam:ldap://127.0.0.1
        ldap admin dn = cn=admin,dc=worldecon,dc=org
        ldap suffix = dc=worldecon,dc=org
        ldap group suffix = ou=Groups
        ldap user suffix = ou=Users
        ldap machine suffix = ou=Computers
        ldap idmap suffix = ou=Users
        ldap debug level = 10

        ### This is set to "only to allow smbk5pwd to manage the 
passwords in ldap
        #; Do ldap passwd sync
        ldap passwd sync = only

        #### Workaround that doesn't work
        #unix password sync = yes
        #passwd program = /usr/bin/ldappasswd -H ldap://127.0.0.1 -x -D 
cn=admin,dc=worldecon,dc=org -y /etc/samba/secret 
uid=%u,ou=Users,dc=worldecon,dc=org -S
        #passwd chat = *ew*password:* %n\n *ew*password* %n\n


        #ldap delete dn = Yes
        add machine script = /usr/sbin/smbldap-useradd -w "%u"

   domain logons = yes
   domain master = yes
   time server = yes
   enable privileges = yes
;   logon path = \\%N\profiles\%U
;   logon path = \\%N\%U\profile
   logon path =

#   logon drive = J:
#   logon home = \\%N\%U
   logon drive =
   login home =
#   logon script = logon.cmd

#### Wins
        wins support = yes
        wins proxy = yes
        dns proxy = yes
        name resolve order = wins hosts bcast

#### ACL's
        inherit permissions = yes
        inherit acls = yes
        map acl inherit = yes
        dos filemode = yes

#### Dos Filesystem Attributes NOTE::requires mount option user_xattr
        store dos attributes = yes

########## Printing ##########
   load printers = no
;   printing = bsd
;   printcap name = /etc/printcap
;   printing = cups
;   printcap name = cups
;   printer admin = @lpadmin


############ Misc ############

;   include = /home/samba/etc/smb.conf.%m
#         SO_RCVBUF=8192 SO_SNDBUF=8192
   socket options = TCP_NODELAY
;   message command = /bin/sh -c '/usr/bin/linpopup "%f" "%m" %s; rm %s' &
;   domain master = auto

## Winbind Defualts
   idmap uid = 10000-20000
   idmap gid = 10000-20000
   template shell = /bin/bash

   winbind enum groups = yes
   winbind enum users = yes

#======================= Share Definitions =======================

;[homes]
;   comment = Home Directories
;   browseable = no
;   writeable = yes
;   valid users = %S
;   writable = no
;   create mask = 0770
;   directory mask = 0770

;[netlogon]
;   comment = Network Logon Service
;   path = /home/samba/netlogon
;   guest ok = yes
;   writable = no
;   share modes = no

;[profiles]
;   comment = Users profiles
;   path = /home/samba/profiles
;   guest ok = no
;   browseable = no
;   create mask = 0600
;   directory mask = 0700

;[printers]
;   comment = All Printers
;   browseable = no
;   path = /var/spool/samba
;   printable = yes
;   public = no
;   writable = no
;   create mode = 0700

;[print$]
;   comment = Printer Drivers
;   path = /var/lib/samba/printers
;   browseable = yes
;   read only = yes
;   guest ok = no
;   write list = root, @ntadmin

# Applications share
[applications]
        comment = Windows Applications
        path = /var/lib/samba/applications
        browseable = yes
        read only = yes
        write list = root, @Administrators, @Domain\ Admins



---- Log:
[2008/04/22 16:12:30, 6] param/loadparm.c:lp_file_list_changed(3102)
  lp_file_list_changed()
  file /etc/samba/smb.conf -> /etc/samba/smb.conf  last mod_time: Tue 
Apr 22 16:09:46 2008
 
[2008/04/22 16:12:30, 5] auth/auth_util.c:make_user_info_map(161)
  make_user_info_map: Mapping user []\[scott] from workstation [MENGER]
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] auth/auth_util.c:is_trusted_domain(2209)
  is_trusted_domain: Checking for domain trust with [WORLDECON]
[2008/04/22 16:12:30, 5] 
passdb/secrets.c:secrets_fetch_trusted_domain_password(490)
  secrets_fetch failed!
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 10] lib/gencache.c:gencache_get(212)
  Cache entry with key = TDOM/WORLDECON couldn't be found
[2008/04/22 16:12:30, 5] libsmb/trustdom_cache.c:trustdom_cache_fetch(184)
  no entry for trusted domain WORLDECON found.
[2008/04/22 16:12:30, 5] auth/auth_util.c:make_user_info(75)
  attempting to make a user_info for scott (scott)
[2008/04/22 16:12:30, 5] auth/auth_util.c:make_user_info(85)
  making strings for scott's user_info struct
[2008/04/22 16:12:30, 5] auth/auth_util.c:make_user_info(117)
  making blobs for scott's user_info struct
[2008/04/22 16:12:30, 10] auth/auth_util.c:make_user_info(135)
  made an encrypted user_info for scott (scott)
[2008/04/22 16:12:30, 3] auth/auth.c:check_ntlm_password(221)
  check_ntlm_password:  Checking password for unmapped user 
[]\[scott]@[MENGER] with the new password interface
[2008/04/22 16:12:30, 3] auth/auth.c:check_ntlm_password(224)
  check_ntlm_password:  mapped user is: [WORLDECON]\[scott]@[MENGER]
[2008/04/22 16:12:30, 10] auth/auth.c:check_ntlm_password(233)
  check_ntlm_password: auth_context challenge created by NTLMSSP 
callback (NTLM2)
[2008/04/22 16:12:30, 10] auth/auth.c:check_ntlm_password(235)
  challenge is:
[2008/04/22 16:12:30, 5] lib/util.c:dump_data(2264)
  [000] A0 41 50 F7 C0 B4 8A 7E                           .AP....~
[2008/04/22 16:12:30, 10] auth/auth.c:check_ntlm_password(261)
  check_ntlm_password: guest had nothing to say
[2008/04/22 16:12:30, 8] lib/util.c:is_myname(2076)
  is_myname("WORLDECON") returns 0
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [dc=worldecon,dc=org], filter => 
[(&(uid=scott)(objectclass=sambaSamAccount))], scope => [2]
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_close(1085)
  The connection to the LDAP server was closed
[2008/04/22 16:12:30, 10] lib/smbldap.c:smb_ldap_setup_conn(630)
  smb_ldap_setup_connection: ldap://127.0.0.1
[2008/04/22 16:12:30, 2] lib/smbldap.c:smbldap_open_connection(786)
  smbldap_open_connection: connection opened
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_connect_system(951)
  ldap_connect_system: Binding to ldap server ldap://127.0.0.1 as 
"cn=admin,dc=worldecon,dc=org"
[2008/04/22 16:12:30, 3] lib/smbldap.c:smbldap_connect_system(997)
  ldap_connect_system: succesful connection to the LDAP server
  ldap_connect_system: LDAP server does support paged results
[2008/04/22 16:12:30, 4] lib/smbldap.c:smbldap_open(1065)
  The LDAP server is succesfully connected
[2008/04/22 16:12:30, 2] passdb/pdb_ldap.c:init_sam_from_ldap(545)
  init_sam_from_ldap: Entry found for user: scott
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_username(581)
  pdb_set_username: setting username scott, was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_domain(604)
  pdb_set_domain: setting domain WORLDECON, was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_nt_username(627)
  pdb_set_nt_username: setting nt username scott, was
[2008/04/22 16:12:30, 10] 
passdb/pdb_get_set.c:pdb_set_user_sid_from_string(523)
  pdb_set_user_sid_from_string: setting user sid 
S-1-5-21-2003042500-3127132070-473056770-61000
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_user_sid(510)
  pdb_set_user_sid: setting user sid 
S-1-5-21-2003042500-3127132070-473056770-61000
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaLogonTime] = [<does not exist>]
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaLogoffTime] = [<does not exist>]
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [displayName] = [<does not exist>]
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_fullname(650)
  pdb_set_full_name: setting full name Scott Grizzard, was
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaHomeDrive] = [<does not exist>]
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_dir_drive(719)
  pdb_set_dir_drive: setting dir drive , was NULL
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaHomePath] = [<does not exist>]
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_homedir(743)
  pdb_set_homedir: setting home dir , was
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaLogonScript] = [<does not exist>]
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_logon_script(673)
  pdb_set_logon_script: setting logon script , was
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaProfilePath] = [<does not exist>]
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_profile_path(696)
  pdb_set_profile_path: setting profile path , was
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaUserWorkstations] = [<does not exist>]
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaMungedDial] = [<does not exist>]
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 10] lib/gencache.c:gencache_get(226)
  Returning expired cache entry: key = ACCT_POL/password history, value = 0
  , timeout = Tue Apr 22 16:10:53 2008
[2008/04/22 16:12:30, 10] 
passdb/pdb_ldap.c:ldapsam_get_account_policy_from_ldap(3580)
  ldapsam_get_account_policy_from_ldap
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => 
[sambaDomainName=WORLDECON,dc=worldecon,dc=org], filter => 
[(objectclass=*)], scope => [0]
[2008/04/22 16:12:30, 10] lib/account_pol.c:cache_account_policy_set(354)
  cache_account_policy_set: updating account pol cache
[2008/04/22 16:12:30, 10] lib/gencache.c:gencache_set(140)
  Adding cache entry with key = ACCT_POL/password history; value = 0
   and timeout = Tue Apr 22 16:13:30 2008
   (60 seconds ahead)
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaBadPasswordCount] = [<does not exist>]
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaBadPasswordTime] = [<does not exist>]
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaLogonHours] = [<does not exist>]
[2008/04/22 16:12:30, 7] passdb/login_cache.c:login_cache_read(87)
  Looking up login cache for user scott
[2008/04/22 16:12:30, 7] passdb/login_cache.c:login_cache_read(101)
  No cache entry found
[2008/04/22 16:12:30, 9] passdb/pdb_ldap.c:init_sam_from_ldap(905)
  No cache entry, bad count = 0, bad time = 0
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 10] lib/gencache.c:gencache_get(226)
  Returning expired cache entry: key = ACCT_POL/maximum password age, 
value = 4294967295
  , timeout = Tue Apr 22 16:11:50 2008
[2008/04/22 16:12:30, 10] 
passdb/pdb_ldap.c:ldapsam_get_account_policy_from_ldap(3580)
  ldapsam_get_account_policy_from_ldap
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => 
[sambaDomainName=WORLDECON,dc=worldecon,dc=org], filter => 
[(objectclass=*)], scope => [0]
[2008/04/22 16:12:30, 10] lib/account_pol.c:cache_account_policy_set(354)
  cache_account_policy_set: updating account pol cache
[2008/04/22 16:12:30, 10] lib/gencache.c:gencache_set(140)
  Adding cache entry with key = ACCT_POL/maximum password age; value = 
4294967295
   and timeout = Tue Apr 22 16:13:30 2008
   (60 seconds ahead)
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 5] lib/username.c:Get_Pwnam_alloc(131)
  Finding user scott
[2008/04/22 16:12:30, 5] lib/username.c:Get_Pwnam_internals(75)
  Trying _Get_Pwnam(), username as lowercase is scott
[2008/04/22 16:12:30, 5] lib/username.c:Get_Pwnam_internals(108)
  Get_Pwnam_internals did find user [scott]!
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=513))], scope => [2]
[2008/04/22 16:12:30, 2] passdb/pdb_ldap.c:init_group_from_ldap(2162)
  init_group_from_ldap: Entry found for group: 513
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:check_dom_sid_to_level(681)
  Accepting SID S-1-5-21-2003042500-3127132070-473056770 in level 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] passdb/pdb_interface.c:lookup_global_sam_rid(1522)
  lookup_global_sam_rid: looking up RID 513.
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [dc=worldecon,dc=org], filter => 
[(&(sambaSID=S-1-5-21-2003042500-3127132070-473056770-513)(objectclass=sambaSamAccount))], 
scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getsampwsid(1496)
  ldapsam_getsampwsid: Unable to locate SID 
[S-1-5-21-2003042500-3127132070-473056770-513] count=0
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-21-2003042500-3127132070-473056770-513))], 
scope => [2]
[2008/04/22 16:12:30, 2] passdb/pdb_ldap.c:init_group_from_ldap(2162)
  init_group_from_ldap: Entry found for group: 513
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] 
passdb/pdb_interface.c:pdb_default_lookup_rids(1643)
  lookup_rids: Domain Users:2
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:lookup_sid(959)
  Sid S-1-5-21-2003042500-3127132070-473056770-513 -> WORLDECON\Domain 
Users(2)
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 10] lib/gencache.c:gencache_get(226)
  Returning valid cache entry: key = ACCT_POL/password history, value = 0
  , timeout = Tue Apr 22 16:13:30 2008
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_username(581)
  pdb_set_username: setting username scott, was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_domain(604)
  pdb_set_domain: setting domain WORLDECON, was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_nt_username(627)
  pdb_set_nt_username: setting nt username scott, was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_fullname(650)
  pdb_set_full_name: setting full name Scott Grizzard, was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_homedir(743)
  pdb_set_homedir: setting home dir , was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_dir_drive(719)
  pdb_set_dir_drive: setting dir drive , was NULL
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_logon_script(673)
  pdb_set_logon_script: setting logon script , was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_profile_path(696)
  pdb_set_profile_path: setting profile path , was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_workstations(786)
  pdb_set_workstations: setting workstations , was
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 10] lib/gencache.c:gencache_get(226)
  Returning valid cache entry: key = ACCT_POL/password history, value = 0
  , timeout = Tue Apr 22 16:13:30 2008
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_user_sid(510)
  pdb_set_user_sid: setting user sid 
S-1-5-21-2003042500-3127132070-473056770-61000
[2008/04/22 16:12:30, 10] passdb/pdb_compat.c:pdb_set_user_sid_from_rid(73)
  pdb_set_user_sid_from_rid:
      setting user sid S-1-5-21-2003042500-3127132070-473056770-61000 
from rid 61000
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 9] passdb/passdb.c:pdb_update_autolock_flag(1418)
  pdb_update_autolock_flag: Account scott not autolocked, no check needed
[2008/04/22 16:12:30, 4] libsmb/ntlm_check.c:ntlm_password_check(326)
  ntlm_password_check: Checking NT MD4 password
[2008/04/22 16:12:30, 4] auth/auth_sam.c:sam_account_ok(138)
  sam_account_ok: Checking SMB password for user scott
[2008/04/22 16:12:30, 5] auth/auth_sam.c:logon_hours_ok(120)
  logon_hours_ok: user scott allowed to logon at this time (Tue Apr 22 
23:12:30 2008
  )
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 10] lib/gencache.c:gencache_get(226)
  Returning valid cache entry: key = ACCT_POL/maximum password age, 
value = 4294967295
  , timeout = Tue Apr 22 16:13:30 2008
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 10] lib/util_pw.c:getpwnam_alloc(76)
  Got scott from pwnam_cache
[2008/04/22 16:12:30, 10] lib/util_pw.c:getpwnam_alloc(76)
  Got scott from pwnam_cache
[2008/04/22 16:12:30, 10] lib/system_smbd.c:sys_getgrouplist(125)
  sys_getgrouplist: user [scott]
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=513))], scope => [2]
[2008/04/22 16:12:30, 2] passdb/pdb_ldap.c:init_group_from_ldap(2162)
  init_group_from_ldap: Entry found for group: 513
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 513 -> sid S-1-5-21-2003042500-3127132070-473056770-513
[2008/04/22 16:12:30, 3] passdb/lookup_sid.c:store_gid_sid_cache(1151)
  store_gid_sid_cache: gid 513 in cache -> 
S-1-5-21-2003042500-3127132070-473056770-513
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=512))], scope => [2]
[2008/04/22 16:12:30, 2] passdb/pdb_ldap.c:init_group_from_ldap(2162)
  init_group_from_ldap: Entry found for group: 512
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 512 -> sid S-1-5-21-2003042500-3127132070-473056770-512
[2008/04/22 16:12:30, 3] passdb/lookup_sid.c:store_gid_sid_cache(1151)
  store_gid_sid_cache: gid 512 in cache -> 
S-1-5-21-2003042500-3127132070-473056770-512
[2008/04/22 16:12:30, 3] passdb/lookup_sid.c:fetch_sid_from_gid_cache(1087)
  fetch sid from gid cache 544 -> S-1-5-32-544
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30000))], scope => [2]
[2008/04/22 16:12:30, 2] passdb/pdb_ldap.c:init_group_from_ldap(2162)
  init_group_from_ldap: Entry found for group: 30000
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [displayName] = [<does not exist>]
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [description] = [<does not exist>]
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30000 -> sid S-1-5-21-2003042500-3127132070-473056770-61000
[2008/04/22 16:12:30, 3] passdb/lookup_sid.c:store_gid_sid_cache(1151)
  store_gid_sid_cache: gid 30000 in cache -> 
S-1-5-21-2003042500-3127132070-473056770-61000
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30001))], scope => [2]
[2008/04/22 16:12:30, 2] passdb/pdb_ldap.c:init_group_from_ldap(2162)
  init_group_from_ldap: Entry found for group: 30001
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [displayName] = [<does not exist>]
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30001 -> sid S-1-5-21-2003042500-3127132070-473056770-61002
[2008/04/22 16:12:30, 3] passdb/lookup_sid.c:store_gid_sid_cache(1151)
  store_gid_sid_cache: gid 30001 in cache -> 
S-1-5-21-2003042500-3127132070-473056770-61002
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30007))], scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30007 -> sid S-1-22-2-30007
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30008))], scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30008 -> sid S-1-22-2-30008
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30009))], scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30009 -> sid S-1-22-2-30009
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30010))], scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30010 -> sid S-1-22-2-30010
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30014))], scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30014 -> sid S-1-22-2-30014
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30015))], scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30015 -> sid S-1-22-2-30015
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30016))], scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30016 -> sid S-1-22-2-30016
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30017))], scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30017 -> sid S-1-22-2-30017
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30018))], scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30018 -> sid S-1-22-2-30018
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30019))], scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30019 -> sid S-1-22-2-30019
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30020))], scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30020 -> sid S-1-22-2-30020
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30022))], scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30022 -> sid S-1-22-2-30022
[2008/04/22 16:12:30, 5] auth/auth_util.c:make_server_info_sam(623)
  make_server_info_sam: made server info for user scott -> scott
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 3] auth/auth.c:check_ntlm_password(270)
  check_ntlm_password: sam authentication for user [scott] succeeded
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 5] auth/auth.c:check_ntlm_password(296)
  check_ntlm_password:  PAM Account for user [scott] succeeded
[2008/04/22 16:12:30, 2] auth/auth.c:check_ntlm_password(309)
  check_ntlm_password:  authentication for user [scott] -> [scott] -> 
[scott] succeeded
[2008/04/22 16:12:30, 5] auth/auth_util.c:free_user_info(2056)
  attempting to free (and zero) a user_info structure
[2008/04/22 16:12:30, 10] auth/auth_util.c:free_user_info(2060)
  structure was created for scott
[2008/04/22 16:12:30, 10] auth/auth_util.c:create_local_nt_token(844)
  Create local NT token for S-1-5-21-2003042500-3127132070-473056770-61000
[2008/04/22 16:12:30, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 544 -> S-1-5-32-544
[2008/04/22 16:12:30, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 10000 -> S-1-5-32-545
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(|(objectclass=sambaGroupMapping)(sambaGroupType=4))(|(sambaSIDList=S-1-5-21-2003042500-3127132070-473056770-61000)(sambaSIDList=S-1-5-21-2003042500-3127132070-473056770-513)(sambaSIDList=S-1-1-0)(sambaSIDList=S-1-5-2)(sambaSIDList=S-1-5-11)(sambaSIDList=S-1-5-21-2003042500-3127132070-473056770-512)(sambaSIDList=S-1-5-32-544)(sambaSIDList=S-1-5-21-2003042500-3127132070-473056770-61002)(sambaSIDList=S-1-22-2-30007)(sambaSIDList=S-1-22-2-30008)(sambaSIDList=S-1-22-2-30009)(sambaSIDList=S-1-22-2-30010)(sambaSIDList=S-1-22-2-30014)(sambaSIDList=S-1-22-2-30015)(sambaSIDList=S-1-22-2-30016)(sambaSIDList=S-1-22-2-30017)(sambaSIDList=S-1-22-2-30018)(sambaSIDList=S-1-22-2-30019)(sambaSIDList=S-1-22-2-30020)(sambaSIDList=S-1-22-2-30022)(sambaSIDList=S-1-22-2-513)(sambaSIDList=S-1-22-2-512)(sambaSIDList=S-1-22-2-544)(sambaSIDList=S-1-22-2-30000)(sambaSIDList=S-1-22-2-30001)))], 
scope => [2]
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(|(objectclass=sambaGroupMapping)(sambaGroupType=4))(|(sambaSIDList=S-1-5-21-2003042500-3127132070-473056770-61000)(sambaSIDList=S-1-5-21-2003042500-3127132070-473056770-513)(sambaSIDList=S-1-1-0)(sambaSIDList=S-1-5-2)(sambaSIDList=S-1-5-11)(sambaSIDList=S-1-5-21-2003042500-3127132070-473056770-512)(sambaSIDList=S-1-5-32-544)(sambaSIDList=S-1-5-21-2003042500-3127132070-473056770-61002)(sambaSIDList=S-1-22-2-30007)(sambaSIDList=S-1-22-2-30008)(sambaSIDList=S-1-22-2-30009)(sambaSIDList=S-1-22-2-30010)(sambaSIDList=S-1-22-2-30014)(sambaSIDList=S-1-22-2-30015)(sambaSIDList=S-1-22-2-30016)(sambaSIDList=S-1-22-2-30017)(sambaSIDList=S-1-22-2-30018)(sambaSIDList=S-1-22-2-30019)(sambaSIDList=S-1-22-2-30020)(sambaSIDList=S-1-22-2-30022)(sambaSIDList=S-1-22-2-513)(sambaSIDList=S-1-22-2-512)(sambaSIDList=S-1-22-2-544)(sambaSIDList=S-1-22-2-30000)(sambaSIDList=S-1-22-2-30001)))], 
scope => [2]
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID 
[S-1-5-21-2003042500-3127132070-473056770-61000]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID 
[S-1-5-21-2003042500-3127132070-473056770-513]
[2008/04/22 16:12:30, 5] lib/privileges.c:get_privileges_for_sids(460)
  get_privileges_for_sids: sid = S-1-1-0
  Privilege set:
  SE_PRIV  0x0 0x0 0x0 0x0
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-5-2]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-5-11]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID 
[S-1-5-21-2003042500-3127132070-473056770-512]
[2008/04/22 16:12:30, 5] lib/privileges.c:get_privileges_for_sids(460)
  get_privileges_for_sids: sid = S-1-5-32-544
  Privilege set:
  SE_PRIV  0xff0 0x0 0x0 0x0
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID 
[S-1-5-21-2003042500-3127132070-473056770-61002]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30007]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30008]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30009]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30010]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30014]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30015]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30016]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30017]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30018]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30019]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30020]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30022]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-513]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-512]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-544]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30000]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30001]
[2008/04/22 16:12:30, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-5-32-545]
[2008/04/22 16:12:30, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 513 -> S-1-5-21-2003042500-3127132070-473056770-513
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0))], scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1287)
  LEGACY: mapping failed for sid S-1-1-0
[2008/04/22 16:12:30, 10] auth/auth_util.c:create_local_token(1045)
  Could not convert SID S-1-1-0 to gid, ignoring it
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2))], scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1287)
  LEGACY: mapping failed for sid S-1-5-2
[2008/04/22 16:12:30, 10] auth/auth_util.c:create_local_token(1045)
  Could not convert SID S-1-5-2 to gid, ignoring it
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-11))], scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1287)
  LEGACY: mapping failed for sid S-1-5-11
[2008/04/22 16:12:30, 10] auth/auth_util.c:create_local_token(1045)
  Could not convert SID S-1-5-11 to gid, ignoring it
[2008/04/22 16:12:30, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 512 -> S-1-5-21-2003042500-3127132070-473056770-512
[2008/04/22 16:12:30, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 544 -> S-1-5-32-544
[2008/04/22 16:12:30, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 30001 -> 
S-1-5-21-2003042500-3127132070-473056770-61002
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30007 -> gid 30007
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30008 -> gid 30008
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30009 -> gid 30009
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30010 -> gid 30010
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30014 -> gid 30014
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30015 -> gid 30015
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30016 -> gid 30016
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30017 -> gid 30017
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30018 -> gid 30018
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30019 -> gid 30019
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30020 -> gid 30020
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30022 -> gid 30022
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-513 -> gid 513
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-512 -> gid 512
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-544 -> gid 544
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30000 -> gid 30000
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30001 -> gid 30001
[2008/04/22 16:12:30, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 10000 -> S-1-5-32-545
[2008/04/22 16:12:30, 10] auth/auth_util.c:debug_nt_user_token(454)
  NT user token of user S-1-5-21-2003042500-3127132070-473056770-61000
  contains 26 SIDs
  SID[  0]: S-1-5-21-2003042500-3127132070-473056770-61000
  SID[  1]: S-1-5-21-2003042500-3127132070-473056770-513
  SID[  2]: S-1-1-0
  SID[  3]: S-1-5-2
  SID[  4]: S-1-5-11
  SID[  5]: S-1-5-21-2003042500-3127132070-473056770-512
  SID[  6]: S-1-5-32-544
  SID[  7]: S-1-5-21-2003042500-3127132070-473056770-61002
  SID[  8]: S-1-22-2-30007
  SID[  9]: S-1-22-2-30008
  SID[ 10]: S-1-22-2-30009
  SID[ 11]: S-1-22-2-30010
  SID[ 12]: S-1-22-2-30014
  SID[ 13]: S-1-22-2-30015
  SID[ 14]: S-1-22-2-30016
  SID[ 15]: S-1-22-2-30017
  SID[ 16]: S-1-22-2-30018
  SID[ 17]: S-1-22-2-30019
  SID[ 18]: S-1-22-2-30020
  SID[ 19]: S-1-22-2-30022
  SID[ 20]: S-1-22-2-513
  SID[ 21]: S-1-22-2-512
  SID[ 22]: S-1-22-2-544
  SID[ 23]: S-1-22-2-30000
  SID[ 24]: S-1-22-2-30001
  SID[ 25]: S-1-5-32-545
  SE_PRIV  0xff0 0x0 0x0 0x0
[2008/04/22 16:12:30, 10] 
auth/auth_ntlmssp.c:auth_ntlmssp_check_password(137)
  Got NT session key of length 16
[2008/04/22 16:12:30, 10] 
auth/auth_ntlmssp.c:auth_ntlmssp_check_password(144)
  Got LM session key of length 16
[2008/04/22 16:12:30, 10] libsmb/ntlmssp.c:ntlmssp_server_auth(805)
  ntlmssp_server_auth: Created NTLM2 session key.
[2008/04/22 16:12:30, 3] libsmb/ntlmssp_sign.c:ntlmssp_sign_init(338)
  NTLMSSP Sign/Seal - Initialising with flags:
[2008/04/22 16:12:30, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(63)
  Got NTLMSSP neg_flags=0x60088215
    NTLMSSP_NEGOTIATE_UNICODE
    NTLMSSP_REQUEST_TARGET
    NTLMSSP_NEGOTIATE_SIGN
    NTLMSSP_NEGOTIATE_NTLM
    NTLMSSP_NEGOTIATE_ALWAYS_SIGN
    NTLMSSP_NEGOTIATE_NTLM2
    NTLMSSP_NEGOTIATE_128
    NTLMSSP_NEGOTIATE_KEY_EXCH
[2008/04/22 16:12:30, 10] smbd/password.c:register_vuid(210)
  register_vuid: allocated vuid = 101
[2008/04/22 16:12:30, 10] lib/util_pw.c:getpwnam_alloc(76)
  Got scott from pwnam_cache
[2008/04/22 16:12:30, 10] smbd/password.c:register_vuid(301)
  register_vuid: (30000,513) scott scott WORLDECON guest=0
[2008/04/22 16:12:30, 3] smbd/password.c:register_vuid(304)
  User name: scott    Real name: Scott Grizzard
[2008/04/22 16:12:30, 3] smbd/password.c:register_vuid(325)
  UNIX uid 30000 is UNIX user scott, and will be vuid 101
[2008/04/22 16:12:30, 7] param/loadparm.c:lp_servicenumber(5232)
  lp_servicenumber: couldn't find scott
[2008/04/22 16:12:30, 3] smbd/password.c:register_vuid(356)
  Adding homes service for user 'scott' using home directory: '/home/scott'
[2008/04/22 16:12:30, 7] param/loadparm.c:lp_servicenumber(5232)
  lp_servicenumber: couldn't find homes
[2008/04/22 16:12:30, 6] param/loadparm.c:lp_file_list_changed(3102)
  lp_file_list_changed()
  file /etc/samba/smb.conf -> /etc/samba/smb.conf  last mod_time: Tue 
Apr 22 16:09:46 2008
 
[2008/04/22 16:12:30, 5] lib/util.c:show_msg(484)
[2008/04/22 16:12:30, 5] lib/util.c:show_msg(494)
  size=110
  smb_com=0x73
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=136
  smb_flg2=51201
  smb_tid=0
  smb_pid=20407
  smb_uid=101
  smb_mid=3
  smt_wct=4
  smb_vwv[ 0]=  255 (0xFF)
  smb_vwv[ 1]=    0 (0x0)
  smb_vwv[ 2]=    0 (0x0)
  smb_vwv[ 3]=    9 (0x9)
  smb_bcc=67
[2008/04/22 16:12:30, 10] lib/util.c:dump_data(2264)
  [000] A1 07 30 05 A0 03 0A 01  00 55 00 6E 00 69 00 78  ..0..... .U.n.i.x
  [010] 00 00 00 53 00 61 00 6D  00 62 00 61 00 20 00 33  ...S.a.m .b.a. .3
  [020] 00 2E 00 30 00 2E 00 32  00 38 00 61 00 00 00 57  ...0...2 .8.a...W
  [030] 00 4F 00 52 00 4C 00 44  00 45 00 43 00 4F 00 4E  .O.R.L.D .E.C.O.N
  [040] 00 00 00                                          ...
[2008/04/22 16:12:30, 10] 
lib/util_sock.c:read_smb_length_return_keepalive(623)
  got smb length of 82
[2008/04/22 16:12:30, 6] smbd/process.c:process_smb(1067)
  got message type 0x0 of len 0x52
[2008/04/22 16:12:30, 3] smbd/process.c:process_smb(1068)
  Transaction 3 of length 86
[2008/04/22 16:12:30, 5] lib/util.c:show_msg(484)
[2008/04/22 16:12:30, 5] lib/util.c:show_msg(494)
  size=82
  smb_com=0x75
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=8
  smb_flg2=51201
  smb_tid=0
  smb_pid=20407
  smb_uid=101
  smb_mid=4
  smt_wct=4
  smb_vwv[ 0]=  255 (0xFF)
  smb_vwv[ 1]=    0 (0x0)
  smb_vwv[ 2]=    8 (0x8)
  smb_vwv[ 3]=    1 (0x1)
  smb_bcc=39
[2008/04/22 16:12:30, 10] lib/util.c:dump_data(2264)
  [000] 00 5C 00 5C 00 31 00 32  00 37 00 2E 00 30 00 2E  .\.\.1.2 .7...0..
  [010] 00 30 00 2E 00 31 00 5C  00 49 00 50 00 43 00 24  .0...1.\ .I.P.C.$
  [020] 00 00 00 49 50 43 00                              ...IPC.
[2008/04/22 16:12:30, 3] smbd/process.c:switch_message(926)
  switch message SMBtconX (pid 20408) conn 0x0
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] smbd/uid.c:change_to_root_user(288)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2008/04/22 16:12:30, 4] smbd/reply.c:reply_tcon_and_X(506)
  Client requested device type [IPC] for share [IPC$]
[2008/04/22 16:12:30, 5] smbd/service.c:make_connection(1205)
  making a connection to 'normal' service ipc$
[2008/04/22 16:12:30, 10] smbd/share_access.c:user_ok_token(232)
  user_ok_token: share IPC$ is ok for unix user scott
[2008/04/22 16:12:30, 5] lib/username.c:Get_Pwnam_alloc(131)
  Finding user scott
[2008/04/22 16:12:30, 5] lib/username.c:Get_Pwnam_internals(75)
  Trying _Get_Pwnam(), username as lowercase is scott
[2008/04/22 16:12:30, 10] lib/util_pw.c:getpwnam_alloc(76)
  Got scott from pwnam_cache
[2008/04/22 16:12:30, 5] lib/username.c:Get_Pwnam_internals(108)
  Get_Pwnam_internals did find user [scott]!
[2008/04/22 16:12:30, 10] smbd/service.c:set_conn_connectpath(156)
  set_conn_connectpath: service IPC$, connectpath = /tmp
[2008/04/22 16:12:30, 3] smbd/service.c:make_connection_snum(806)
  Connect path is '/tmp' for service [IPC$]
[2008/04/22 16:12:30, 4] lib/sharesec.c:get_share_security(132)
  get_share_security: using default secdesc for IPC$
[2008/04/22 16:12:30, 10] lib/util_seaccess.c:se_map_generic(176)
  se_map_generic(): mapped mask 0x10000000 to 0x001f01ff
[2008/04/22 16:12:30, 10] lib/util_seaccess.c:se_access_check(233)
  se_access_check: requested access 0x00000002, for NT token with 26 
entries and first sid S-1-5-21-2003042500-3127132070-473056770-61000.
[2008/04/22 16:12:30, 3] lib/util_seaccess.c:se_access_check(250)
[2008/04/22 16:12:30, 3] lib/util_seaccess.c:se_access_check(251)
  se_access_check: user sid is 
S-1-5-21-2003042500-3127132070-473056770-61000
  se_access_check: also S-1-5-21-2003042500-3127132070-473056770-513
  se_access_check: also S-1-1-0
  se_access_check: also S-1-5-2
  se_access_check: also S-1-5-11
  se_access_check: also S-1-5-21-2003042500-3127132070-473056770-512
  se_access_check: also S-1-5-32-544
  se_access_check: also S-1-5-21-2003042500-3127132070-473056770-61002
  se_access_check: also S-1-22-2-30007
  se_access_check: also S-1-22-2-30008
  se_access_check: also S-1-22-2-30009
  se_access_check: also S-1-22-2-30010
  se_access_check: also S-1-22-2-30014
  se_access_check: also S-1-22-2-30015
  se_access_check: also S-1-22-2-30016
  se_access_check: also S-1-22-2-30017
  se_access_check: also S-1-22-2-30018
  se_access_check: also S-1-22-2-30019
  se_access_check: also S-1-22-2-30020
  se_access_check: also S-1-22-2-30022
  se_access_check: also S-1-22-2-513
  se_access_check: also S-1-22-2-512
  se_access_check: also S-1-22-2-544
  se_access_check: also S-1-22-2-30000
  se_access_check: also S-1-22-2-30001
  se_access_check: also S-1-5-32-545
  se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 
101f01ff, current desired = 2
[2008/04/22 16:12:30, 5] lib/util_seaccess.c:se_access_check(308)
  se_access_check: access (2) granted.
[2008/04/22 16:12:30, 3] smbd/vfs.c:vfs_init_default(95)
  Initialising default vfs hooks
[2008/04/22 16:12:30, 5] smbd/vfs.c:smb_register_vfs(85)
  Successfully added vfs backend '/[Default VFS]/'
[2008/04/22 16:12:30, 5] smbd/vfs.c:smb_register_vfs(85)
  Successfully added vfs backend 'posixacl'
[2008/04/22 16:12:30, 3] smbd/vfs.c:vfs_init_custom(128)
  Initialising custom vfs hooks from [/[Default VFS]/]
  Successfully loaded vfs module [/[Default VFS]/] with the new modules 
system
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #0 (type 0, layer 0)
  Making operation type 0 opaque [module /[Default VFS]/]
  Accepting operation type 0 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #1 (type 1, layer 0)
  Making operation type 1 opaque [module /[Default VFS]/]
  Accepting operation type 1 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #2 (type 2, layer 0)
  Making operation type 2 opaque [module /[Default VFS]/]
  Accepting operation type 2 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #3 (type 3, layer 0)
  Making operation type 3 opaque [module /[Default VFS]/]
  Accepting operation type 3 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #4 (type 4, layer 0)
  Making operation type 4 opaque [module /[Default VFS]/]
  Accepting operation type 4 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #5 (type 5, layer 0)
  Making operation type 5 opaque [module /[Default VFS]/]
  Accepting operation type 5 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #6 (type 6, layer 0)
  Making operation type 6 opaque [module /[Default VFS]/]
  Accepting operation type 6 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #7 (type 7, layer 0)
  Making operation type 7 opaque [module /[Default VFS]/]
  Accepting operation type 7 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #8 (type 8, layer 0)
  Making operation type 8 opaque [module /[Default VFS]/]
  Accepting operation type 8 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #9 (type 9, layer 0)
  Making operation type 9 opaque [module /[Default VFS]/]
  Accepting operation type 9 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #10 (type 10, layer 0)
  Making operation type 10 opaque [module /[Default VFS]/]
  Accepting operation type 10 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #11 (type 11, layer 0)
  Making operation type 11 opaque [module /[Default VFS]/]
  Accepting operation type 11 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #12 (type 12, layer 0)
  Making operation type 12 opaque [module /[Default VFS]/]
  Accepting operation type 12 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #13 (type 13, layer 0)
  Making operation type 13 opaque [module /[Default VFS]/]
  Accepting operation type 13 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #14 (type 14, layer 0)
  Making operation type 14 opaque [module /[Default VFS]/]
  Accepting operation type 14 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #15 (type 15, layer 0)
  Making operation type 15 opaque [module /[Default VFS]/]
  Accepting operation type 15 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #16 (type 16, layer 0)
  Making operation type 16 opaque [module /[Default VFS]/]
  Accepting operation type 16 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #17 (type 17, layer 0)
  Making operation type 17 opaque [module /[Default VFS]/]
  Accepting operation type 17 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #18 (type 18, layer 0)
  Making operation type 18 opaque [module /[Default VFS]/]
  Accepting operation type 18 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #19 (type 19, layer 0)
  Making operation type 19 opaque [module /[Default VFS]/]
  Accepting operation type 19 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #20 (type 20, layer 0)
  Making operation type 20 opaque [module /[Default VFS]/]
  Accepting operation type 20 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #21 (type 21, layer 0)
  Making operation type 21 opaque [module /[Default VFS]/]
  Accepting operation type 21 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #22 (type 22, layer 0)
  Making operation type 22 opaque [module /[Default VFS]/]
  Accepting operation type 22 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #23 (type 23, layer 0)
  Making operation type 23 opaque [module /[Default VFS]/]
  Accepting operation type 23 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #24 (type 24, layer 0)
  Making operation type 24 opaque [module /[Default VFS]/]
  Accepting operation type 24 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #25 (type 25, layer 0)
  Making operation type 25 opaque [module /[Default VFS]/]
  Accepting operation type 25 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #26 (type 26, layer 0)
  Making operation type 26 opaque [module /[Default VFS]/]
  Accepting operation type 26 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #27 (type 27, layer 0)
  Making operation type 27 opaque [module /[Default VFS]/]
  Accepting operation type 27 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #28 (type 28, layer 0)
  Making operation type 28 opaque [module /[Default VFS]/]
  Accepting operation type 28 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #29 (type 29, layer 0)
  Making operation type 29 opaque [module /[Default VFS]/]
  Accepting operation type 29 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #30 (type 30, layer 0)
  Making operation type 30 opaque [module /[Default VFS]/]
  Accepting operation type 30 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #31 (type 31, layer 0)
  Making operation type 31 opaque [module /[Default VFS]/]
  Accepting operation type 31 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #32 (type 32, layer 0)
  Making operation type 32 opaque [module /[Default VFS]/]
  Accepting operation type 32 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #33 (type 33, layer 0)
  Making operation type 33 opaque [module /[Default VFS]/]
  Accepting operation type 33 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #34 (type 34, layer 0)
  Making operation type 34 opaque [module /[Default VFS]/]
  Accepting operation type 34 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #35 (type 35, layer 0)
  Making operation type 35 opaque [module /[Default VFS]/]
  Accepting operation type 35 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #36 (type 36, layer 0)
  Making operation type 36 opaque [module /[Default VFS]/]
  Accepting operation type 36 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #37 (type 37, layer 0)
  Making operation type 37 opaque [module /[Default VFS]/]
  Accepting operation type 37 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #38 (type 38, layer 0)
  Making operation type 38 opaque [module /[Default VFS]/]
  Accepting operation type 38 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #39 (type 39, layer 0)
  Making operation type 39 opaque [module /[Default VFS]/]
  Accepting operation type 39 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #40 (type 40, layer 0)
  Making operation type 40 opaque [module /[Default VFS]/]
  Accepting operation type 40 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #41 (type 41, layer 0)
  Making operation type 41 opaque [module /[Default VFS]/]
  Accepting operation type 41 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #42 (type 42, layer 0)
  Making operation type 42 opaque [module /[Default VFS]/]
  Accepting operation type 42 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #43 (type 43, layer 0)
  Making operation type 43 opaque [module /[Default VFS]/]
  Accepting operation type 43 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #44 (type 44, layer 0)
  Making operation type 44 opaque [module /[Default VFS]/]
  Accepting operation type 44 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #45 (type 45, layer 0)
  Making operation type 45 opaque [module /[Default VFS]/]
  Accepting operation type 45 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #46 (type 46, layer 0)
  Making operation type 46 opaque [module /[Default VFS]/]
  Accepting operation type 46 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #47 (type 47, layer 0)
  Making operation type 47 opaque [module /[Default VFS]/]
  Accepting operation type 47 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #48 (type 48, layer 0)
  Making operation type 48 opaque [module /[Default VFS]/]
  Accepting operation type 48 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #49 (type 49, layer 0)
  Making operation type 49 opaque [module /[Default VFS]/]
  Accepting operation type 49 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #50 (type 50, layer 0)
  Making operation type 50 opaque [module /[Default VFS]/]
  Accepting operation type 50 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #51 (type 51, layer 0)
  Making operation type 51 opaque [module /[Default VFS]/]
  Accepting operation type 51 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #52 (type 52, layer 0)
  Making operation type 52 opaque [module /[Default VFS]/]
  Accepting operation type 52 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #53 (type 53, layer 0)
  Making operation type 53 opaque [module /[Default VFS]/]
  Accepting operation type 53 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #54 (type 54, layer 0)
  Making operation type 54 opaque [module /[Default VFS]/]
  Accepting operation type 54 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #55 (type 55, layer 0)
  Making operation type 55 opaque [module /[Default VFS]/]
  Accepting operation type 55 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #56 (type 56, layer 0)
  Making operation type 56 opaque [module /[Default VFS]/]
  Accepting operation type 56 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #57 (type 57, layer 0)
  Making operation type 57 opaque [module /[Default VFS]/]
  Accepting operation type 57 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #58 (type 58, layer 0)
  Making operation type 58 opaque [module /[Default VFS]/]
  Accepting operation type 58 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #59 (type 59, layer 0)
  Making operation type 59 opaque [module /[Default VFS]/]
  Accepting operation type 59 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #60 (type 60, layer 0)
  Making operation type 60 opaque [module /[Default VFS]/]
  Accepting operation type 60 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #61 (type 61, layer 0)
  Making operation type 61 opaque [module /[Default VFS]/]
  Accepting operation type 61 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #62 (type 62, layer 0)
  Making operation type 62 opaque [module /[Default VFS]/]
  Accepting operation type 62 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #63 (type 63, layer 0)
  Making operation type 63 opaque [module /[Default VFS]/]
  Accepting operation type 63 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #64 (type 64, layer 0)
  Making operation type 64 opaque [module /[Default VFS]/]
  Accepting operation type 64 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #65 (type 65, layer 0)
  Making operation type 65 opaque [module /[Default VFS]/]
  Accepting operation type 65 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #66 (type 66, layer 0)
  Making operation type 66 opaque [module /[Default VFS]/]
  Accepting operation type 66 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #67 (type 67, layer 0)
  Making operation type 67 opaque [module /[Default VFS]/]
  Accepting operation type 67 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #68 (type 68, layer 0)
  Making operation type 68 opaque [module /[Default VFS]/]
  Accepting operation type 68 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #69 (type 69, layer 0)
  Making operation type 69 opaque [module /[Default VFS]/]
  Accepting operation type 69 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #70 (type 70, layer 0)
  Making operation type 70 opaque [module /[Default VFS]/]
  Accepting operation type 70 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #71 (type 71, layer 0)
  Making operation type 71 opaque [module /[Default VFS]/]
  Accepting operation type 71 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #72 (type 72, layer 0)
  Making operation type 72 opaque [module /[Default VFS]/]
  Accepting operation type 72 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #73 (type 73, layer 0)
  Making operation type 73 opaque [module /[Default VFS]/]
  Accepting operation type 73 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #74 (type 74, layer 0)
  Making operation type 74 opaque [module /[Default VFS]/]
  Accepting operation type 74 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #75 (type 75, layer 0)
  Making operation type 75 opaque [module /[Default VFS]/]
  Accepting operation type 75 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #76 (type 76, layer 0)
  Making operation type 76 opaque [module /[Default VFS]/]
  Accepting operation type 76 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #77 (type 77, layer 0)
  Making operation type 77 opaque [module /[Default VFS]/]
  Accepting operation type 77 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #78 (type 78, layer 0)
  Making operation type 78 opaque [module /[Default VFS]/]
  Accepting operation type 78 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #79 (type 79, layer 0)
  Making operation type 79 opaque [module /[Default VFS]/]
  Accepting operation type 79 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #80 (type 80, layer 0)
  Making operation type 80 opaque [module /[Default VFS]/]
  Accepting operation type 80 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #81 (type 81, layer 0)
  Making operation type 81 opaque [module /[Default VFS]/]
  Accepting operation type 81 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #82 (type 82, layer 0)
  Making operation type 82 opaque [module /[Default VFS]/]
  Accepting operation type 82 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #83 (type 83, layer 0)
  Making operation type 83 opaque [module /[Default VFS]/]
  Accepting operation type 83 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #84 (type 84, layer 0)
  Making operation type 84 opaque [module /[Default VFS]/]
  Accepting operation type 84 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #85 (type 85, layer 0)
  Making operation type 85 opaque [module /[Default VFS]/]
  Accepting operation type 85 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #86 (type 86, layer 0)
  Making operation type 86 opaque [module /[Default VFS]/]
  Accepting operation type 86 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #87 (type 87, layer 0)
  Making operation type 87 opaque [module /[Default VFS]/]
  Accepting operation type 87 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #88 (type 88, layer 0)
  Making operation type 88 opaque [module /[Default VFS]/]
  Accepting operation type 88 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #89 (type 89, layer 0)
  Making operation type 89 opaque [module /[Default VFS]/]
  Accepting operation type 89 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #90 (type 90, layer 0)
  Making operation type 90 opaque [module /[Default VFS]/]
  Accepting operation type 90 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #91 (type 91, layer 0)
  Making operation type 91 opaque [module /[Default VFS]/]
  Accepting operation type 91 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #92 (type 92, layer 0)
  Making operation type 92 opaque [module /[Default VFS]/]
  Accepting operation type 92 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #93 (type 93, layer 0)
  Making operation type 93 opaque [module /[Default VFS]/]
  Accepting operation type 93 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/vfs.c:vfs_init_custom(174)
  Checking operation #94 (type 94, layer 0)
  Making operation type 94 opaque [module /[Default VFS]/]
  Accepting operation type 94 from module /[Default VFS]/
[2008/04/22 16:12:30, 5] smbd/connection.c:claim_connection(182)
  claiming IPC$ 0
[2008/04/22 16:12:30, 10] smbd/share_access.c:user_ok_token(232)
  user_ok_token: share IPC$ is ok for unix user scott
[2008/04/22 16:12:30, 10] 
smbd/share_access.c:is_share_read_only_for_token(274)
  is_share_read_only_for_user: share IPC$ is read-only for unix user scott
[2008/04/22 16:12:30, 4] lib/sharesec.c:get_share_security(132)
  get_share_security: using default secdesc for IPC$
[2008/04/22 16:12:30, 10] lib/util_seaccess.c:se_map_generic(176)
  se_map_generic(): mapped mask 0x10000000 to 0x001f01ff
[2008/04/22 16:12:30, 10] lib/util_seaccess.c:se_access_check(233)
  se_access_check: requested access 0x00000001, for NT token with 26 
entries and first sid S-1-5-21-2003042500-3127132070-473056770-61000.
[2008/04/22 16:12:30, 3] lib/util_seaccess.c:se_access_check(250)
[2008/04/22 16:12:30, 3] lib/util_seaccess.c:se_access_check(251)
  se_access_check: user sid is 
S-1-5-21-2003042500-3127132070-473056770-61000
  se_access_check: also S-1-5-21-2003042500-3127132070-473056770-513
  se_access_check: also S-1-1-0
  se_access_check: also S-1-5-2
  se_access_check: also S-1-5-11
  se_access_check: also S-1-5-21-2003042500-3127132070-473056770-512
  se_access_check: also S-1-5-32-544
  se_access_check: also S-1-5-21-2003042500-3127132070-473056770-61002
  se_access_check: also S-1-22-2-30007
  se_access_check: also S-1-22-2-30008
  se_access_check: also S-1-22-2-30009
  se_access_check: also S-1-22-2-30010
  se_access_check: also S-1-22-2-30014
  se_access_check: also S-1-22-2-30015
  se_access_check: also S-1-22-2-30016
  se_access_check: also S-1-22-2-30017
  se_access_check: also S-1-22-2-30018
  se_access_check: also S-1-22-2-30019
  se_access_check: also S-1-22-2-30020
  se_access_check: also S-1-22-2-30022
  se_access_check: also S-1-22-2-513
  se_access_check: also S-1-22-2-512
  se_access_check: also S-1-22-2-544
  se_access_check: also S-1-22-2-30000
  se_access_check: also S-1-22-2-30001
  se_access_check: also S-1-5-32-545
  se_access_check: ACE 0: type 0, flags = 0x00, SID = S-1-1-0 mask = 
101f01ff, current desired = 1
[2008/04/22 16:12:30, 5] lib/util_seaccess.c:se_access_check(308)
  se_access_check: access (1) granted.
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (30000, 513) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(454)
  NT user token of user S-1-5-21-2003042500-3127132070-473056770-61000
  contains 26 SIDs
  SID[  0]: S-1-5-21-2003042500-3127132070-473056770-61000
  SID[  1]: S-1-5-21-2003042500-3127132070-473056770-513
  SID[  2]: S-1-1-0
  SID[  3]: S-1-5-2
  SID[  4]: S-1-5-11
  SID[  5]: S-1-5-21-2003042500-3127132070-473056770-512
  SID[  6]: S-1-5-32-544
  SID[  7]: S-1-5-21-2003042500-3127132070-473056770-61002
  SID[  8]: S-1-22-2-30007
  SID[  9]: S-1-22-2-30008
  SID[ 10]: S-1-22-2-30009
  SID[ 11]: S-1-22-2-30010
  SID[ 12]: S-1-22-2-30014
  SID[ 13]: S-1-22-2-30015
  SID[ 14]: S-1-22-2-30016
  SID[ 15]: S-1-22-2-30017
  SID[ 16]: S-1-22-2-30018
  SID[ 17]: S-1-22-2-30019
  SID[ 18]: S-1-22-2-30020
  SID[ 19]: S-1-22-2-30022
  SID[ 20]: S-1-22-2-513
  SID[ 21]: S-1-22-2-512
  SID[ 22]: S-1-22-2-544
  SID[ 23]: S-1-22-2-30000
  SID[ 24]: S-1-22-2-30001
  SID[ 25]: S-1-5-32-545
  SE_PRIV  0xff0 0x0 0x0 0x0
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 30000
  Primary group is 513 and contains 18 supplementary groups
  Group[  0]: 513
  Group[  1]: 512
  Group[  2]: 544
  Group[  3]: 30001
  Group[  4]: 30007
  Group[  5]: 30008
  Group[  6]: 30009
  Group[  7]: 30010
  Group[  8]: 30014
  Group[  9]: 30015
  Group[ 10]: 30016
  Group[ 11]: 30017
  Group[ 12]: 30018
  Group[ 13]: 30019
  Group[ 14]: 30020
  Group[ 15]: 30022
  Group[ 16]: 30000
  Group[ 17]: 10000
[2008/04/22 16:12:30, 5] smbd/uid.c:change_to_user(273)
  change_to_user uid=(30000,30000) gid=(0,513)
[2008/04/22 16:12:30, 3] smbd/service.c:make_connection_snum(1033)
  menger (127.0.0.1) connect to service IPC$ initially as user scott 
(uid=30000, gid=513) (pid 20408)
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] smbd/uid.c:change_to_root_user(288)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2008/04/22 16:12:30, 3] smbd/reply.c:reply_tcon_and_X(574)
  tconX service=IPC$
[2008/04/22 16:12:30, 5] lib/util.c:show_msg(484)
[2008/04/22 16:12:30, 5] lib/util.c:show_msg(494)
  size=56
  smb_com=0x75
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=136
  smb_flg2=51201
  smb_tid=1
  smb_pid=20407
  smb_uid=101
  smb_mid=4
  smt_wct=7
  smb_vwv[ 0]=  255 (0xFF)
  smb_vwv[ 1]=    0 (0x0)
  smb_vwv[ 2]=    1 (0x1)
  smb_vwv[ 3]=  511 (0x1FF)
  smb_vwv[ 4]=    0 (0x0)
  smb_vwv[ 5]=  511 (0x1FF)
  smb_vwv[ 6]=    0 (0x0)
  smb_bcc=7
[2008/04/22 16:12:30, 10] lib/util.c:dump_data(2264)
  [000] 49 50 43 00 00 00 00                              IPC....
[2008/04/22 16:12:30, 10] 
lib/util_sock.c:read_smb_length_return_keepalive(623)
  got smb length of 96
[2008/04/22 16:12:30, 6] smbd/process.c:process_smb(1067)
  got message type 0x0 of len 0x60
[2008/04/22 16:12:30, 3] smbd/process.c:process_smb(1068)
  Transaction 4 of length 100
[2008/04/22 16:12:30, 5] lib/util.c:show_msg(484)
[2008/04/22 16:12:30, 5] lib/util.c:show_msg(494)
  size=96
  smb_com=0xa2
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=8
  smb_flg2=51201
  smb_tid=1
  smb_pid=20407
  smb_uid=101
  smb_mid=5
  smt_wct=24
  smb_vwv[ 0]=  255 (0xFF)
  smb_vwv[ 1]=    0 (0x0)
  smb_vwv[ 2]= 2560 (0xA00)
  smb_vwv[ 3]=    0 (0x0)
  smb_vwv[ 4]=    0 (0x0)
  smb_vwv[ 5]=    0 (0x0)
  smb_vwv[ 6]=    0 (0x0)
  smb_vwv[ 7]=40704 (0x9F00)
  smb_vwv[ 8]=  513 (0x201)
  smb_vwv[ 9]=    0 (0x0)
  smb_vwv[10]=    0 (0x0)
  smb_vwv[11]=    0 (0x0)
  smb_vwv[12]=    0 (0x0)
  smb_vwv[13]=    0 (0x0)
  smb_vwv[14]=    0 (0x0)
  smb_vwv[15]=  768 (0x300)
  smb_vwv[16]=    0 (0x0)
  smb_vwv[17]=  256 (0x100)
  smb_vwv[18]=    0 (0x0)
  smb_vwv[19]=    0 (0x0)
  smb_vwv[20]=    0 (0x0)
  smb_vwv[21]=  512 (0x200)
  smb_vwv[22]=    0 (0x0)
  smb_vwv[23]=    0 (0x0)
  smb_bcc=13
[2008/04/22 16:12:30, 10] lib/util.c:dump_data(2264)
  [000] 18 5C 00 73 00 61 00 6D  00 72 00 00 00           .\.s.a.m .r...
[2008/04/22 16:12:30, 3] smbd/process.c:switch_message(926)
  switch message SMBntcreateX (pid 20408) conn 0xaac610
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (30000, 513) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(454)
  NT user token of user S-1-5-21-2003042500-3127132070-473056770-61000
  contains 26 SIDs
  SID[  0]: S-1-5-21-2003042500-3127132070-473056770-61000
  SID[  1]: S-1-5-21-2003042500-3127132070-473056770-513
  SID[  2]: S-1-1-0
  SID[  3]: S-1-5-2
  SID[  4]: S-1-5-11
  SID[  5]: S-1-5-21-2003042500-3127132070-473056770-512
  SID[  6]: S-1-5-32-544
  SID[  7]: S-1-5-21-2003042500-3127132070-473056770-61002
  SID[  8]: S-1-22-2-30007
  SID[  9]: S-1-22-2-30008
  SID[ 10]: S-1-22-2-30009
  SID[ 11]: S-1-22-2-30010
  SID[ 12]: S-1-22-2-30014
  SID[ 13]: S-1-22-2-30015
  SID[ 14]: S-1-22-2-30016
  SID[ 15]: S-1-22-2-30017
  SID[ 16]: S-1-22-2-30018
  SID[ 17]: S-1-22-2-30019
  SID[ 18]: S-1-22-2-30020
  SID[ 19]: S-1-22-2-30022
  SID[ 20]: S-1-22-2-513
  SID[ 21]: S-1-22-2-512
  SID[ 22]: S-1-22-2-544
  SID[ 23]: S-1-22-2-30000
  SID[ 24]: S-1-22-2-30001
  SID[ 25]: S-1-5-32-545
  SE_PRIV  0xff0 0x0 0x0 0x0
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 30000
  Primary group is 513 and contains 18 supplementary groups
  Group[  0]: 513
  Group[  1]: 512
  Group[  2]: 544
  Group[  3]: 30001
  Group[  4]: 30007
  Group[  5]: 30008
  Group[  6]: 30009
  Group[  7]: 30010
  Group[  8]: 30014
  Group[  9]: 30015
  Group[ 10]: 30016
  Group[ 11]: 30017
  Group[ 12]: 30018
  Group[ 13]: 30019
  Group[ 14]: 30020
  Group[ 15]: 30022
  Group[ 16]: 30000
  Group[ 17]: 10000
[2008/04/22 16:12:30, 5] smbd/uid.c:change_to_user(273)
  change_to_user uid=(30000,30000) gid=(0,513)
[2008/04/22 16:12:30, 4] smbd/vfs.c:vfs_ChDir(665)
  vfs_ChDir to /tmp
[2008/04/22 16:12:30, 10] smbd/nttrans.c:reply_ntcreate_and_X(515)
  reply_ntcreate_and_X: flags = 0x0, access_mask = 0x2019f 
file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 
create_options = 0x0 root_dir_fid = 0x0
[2008/04/22 16:12:30, 4] smbd/nttrans.c:nt_open_pipe(328)
  nt_open_pipe: Opening pipe \samr.
[2008/04/22 16:12:30, 3] smbd/nttrans.c:nt_open_pipe(349)
  nt_open_pipe: Known pipe samr opening.
[2008/04/22 16:12:30, 4] rpc_server/srv_pipe_hnd.c:open_rpc_pipe_p(180)
  Open pipe requested samr (pipes_open=0)
[2008/04/22 16:12:30, 4] 
rpc_server/srv_pipe_hnd.c:make_internal_rpc_pipe_p(285)
  Create pipe requested samr
[2008/04/22 16:12:30, 10] rpc_server/srv_lsa_hnd.c:init_pipe_handle_list(77)
  init_pipe_handles: created handle list for pipe samr
[2008/04/22 16:12:30, 10] rpc_server/srv_lsa_hnd.c:init_pipe_handle_list(93)
  init_pipe_handles: pipe_handles ref count = 1 for pipe samr
[2008/04/22 16:12:30, 4] 
rpc_server/srv_pipe_hnd.c:make_internal_rpc_pipe_p(366)
  Created internal pipe samr (pipes_open=0)
[2008/04/22 16:12:30, 4] rpc_server/srv_pipe_hnd.c:open_rpc_pipe_p(263)
  Opened pipe samr with handle 7766 (pipes_open=1)
[2008/04/22 16:12:30, 5] rpc_server/srv_pipe_hnd.c:open_rpc_pipe_p(269)
  open pipes: name samr pnum=7766
[2008/04/22 16:12:30, 5] smbd/nttrans.c:do_ntcreate_pipe_open(427)
  do_ntcreate_pipe_open: open pipe = \samr
[2008/04/22 16:12:30, 5] lib/util.c:show_msg(484)
[2008/04/22 16:12:30, 5] lib/util.c:show_msg(494)
  size=103
  smb_com=0xa2
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=136
  smb_flg2=51201
  smb_tid=1
  smb_pid=20407
  smb_uid=101
  smb_mid=5
  smt_wct=34
  smb_vwv[ 0]=  255 (0xFF)
  smb_vwv[ 1]=    0 (0x0)
  smb_vwv[ 2]=26112 (0x6600)
  smb_vwv[ 3]=  375 (0x177)
  smb_vwv[ 4]=    0 (0x0)
  smb_vwv[ 5]=    0 (0x0)
  smb_vwv[ 6]=    0 (0x0)
  smb_vwv[ 7]=    0 (0x0)
  smb_vwv[ 8]=    0 (0x0)
  smb_vwv[ 9]=    0 (0x0)
  smb_vwv[10]=    0 (0x0)
  smb_vwv[11]=    0 (0x0)
  smb_vwv[12]=    0 (0x0)
  smb_vwv[13]=    0 (0x0)
  smb_vwv[14]=    0 (0x0)
  smb_vwv[15]=    0 (0x0)
  smb_vwv[16]=    0 (0x0)
  smb_vwv[17]=    0 (0x0)
  smb_vwv[18]=    0 (0x0)
  smb_vwv[19]=    0 (0x0)
  smb_vwv[20]=    0 (0x0)
  smb_vwv[21]=32768 (0x8000)
  smb_vwv[22]=    0 (0x0)
  smb_vwv[23]=    0 (0x0)
  smb_vwv[24]=    0 (0x0)
  smb_vwv[25]=    0 (0x0)
  smb_vwv[26]=    0 (0x0)
  smb_vwv[27]=    0 (0x0)
  smb_vwv[28]=    0 (0x0)
  smb_vwv[29]=    0 (0x0)
  smb_vwv[30]=    0 (0x0)
  smb_vwv[31]=  512 (0x200)
  smb_vwv[32]=65280 (0xFF00)
  smb_vwv[33]=    5 (0x5)
  smb_bcc=0
[2008/04/22 16:12:30, 10] 
lib/util_sock.c:read_smb_length_return_keepalive(623)
  got smb length of 209
[2008/04/22 16:12:30, 6] smbd/process.c:process_smb(1067)
  got message type 0x0 of len 0xd1
[2008/04/22 16:12:30, 3] smbd/process.c:process_smb(1068)
  Transaction 5 of length 213
[2008/04/22 16:12:30, 5] lib/util.c:show_msg(484)
[2008/04/22 16:12:30, 5] lib/util.c:show_msg(494)
  size=209
  smb_com=0x25
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=8
  smb_flg2=51201
  smb_tid=1
  smb_pid=20407
  smb_uid=101
  smb_mid=6
  smt_wct=16
  smb_vwv[ 0]=    0 (0x0)
  smb_vwv[ 1]=  127 (0x7F)
  smb_vwv[ 2]=    0 (0x0)
  smb_vwv[ 3]= 4280 (0x10B8)
  smb_vwv[ 4]=    0 (0x0)
  smb_vwv[ 5]=    0 (0x0)
  smb_vwv[ 6]=    0 (0x0)
  smb_vwv[ 7]=    0 (0x0)
  smb_vwv[ 8]=    0 (0x0)
  smb_vwv[ 9]=    0 (0x0)
  smb_vwv[10]=   82 (0x52)
  smb_vwv[11]=  127 (0x7F)
  smb_vwv[12]=   82 (0x52)
  smb_vwv[13]=    2 (0x2)
  smb_vwv[14]=   38 (0x26)
  smb_vwv[15]=30566 (0x7766)
  smb_bcc=142
[2008/04/22 16:12:30, 10] lib/util.c:dump_data(2264)
  [000] 00 5C 00 50 00 49 00 50  00 45 00 5C 00 00 00 05  .\.P.I.P .E.\....
  [010] 00 0B 03 10 00 00 00 7F  00 2F 00 01 00 00 00 B8  ........ ./......
  [020] 10 B8 10 00 00 00 00 01  00 00 00 00 00 01 00 78  ........ .......x
  [030] 57 34 12 34 12 CD AB EF  00 01 23 45 67 89 AC 01  W4.4.... ..#Eg...
  [040] 00 00 00 04 5D 88 8A EB  1C C9 11 9F E8 08 00 2B  ....]... .......+
  [050] 10 48 60 02 00 00 00 0A  06 00 00 01 00 00 00 4E  .H`..... .......N
  [060] 54 4C 4D 53 53 50 00 01  00 00 00 35 82 08 60 09  TLMSSP.. ...5..`.
  [070] 00 09 00 20 00 00 00 06  00 06 00 29 00 00 00 57  ... .... ...)...W
  [080] 4F 52 4C 44 45 43 4F 4E  4D 45 4E 47 45 52        ORLDECON MENGER
[2008/04/22 16:12:30, 3] smbd/process.c:switch_message(926)
  switch message SMBtrans (pid 20408) conn 0xaac610
[2008/04/22 16:12:30, 4] smbd/uid.c:change_to_user(183)
  change_to_user: Skipping user change - already user
[2008/04/22 16:12:30, 3] smbd/ipc.c:handle_trans(373)
  trans <\PIPE\> data=127 params=0 setup=2
[2008/04/22 16:12:30, 5] smbd/ipc.c:handle_trans(404)
  calling named_pipe
[2008/04/22 16:12:30, 3] smbd/ipc.c:named_pipe(340)
  named pipe command on <> name
[2008/04/22 16:12:30, 5] smbd/ipc.c:api_fd_reply(265)
  api_fd_reply
[2008/04/22 16:12:30, 4] rpc_server/srv_pipe_hnd.c:get_rpc_pipe(1271)
  search for pipe pnum=7766
[2008/04/22 16:12:30, 5] rpc_server/srv_pipe_hnd.c:get_rpc_pipe(1275)
  pipe name samr pnum=7766 (pipes_open=1)
[2008/04/22 16:12:30, 3] smbd/ipc.c:api_fd_reply(300)
  Got API command 0x26 on pipe "samr" (pnum 7766)
[2008/04/22 16:12:30, 10] smbd/ipc.c:api_fd_reply(305)
  api_fd_reply: p:0xaa9ec0 max_trans_reply: 4280
[2008/04/22 16:12:30, 6] rpc_server/srv_pipe_hnd.c:write_to_pipe(937)
  write_to_pipe: 7766 name: samr open: Yes len: 127
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(959)
  write_to_pipe: data_left = 127
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:process_incoming_data(852)
  process_incoming_data: Start: pdu_received_len = 0, pdu_needed_len = 
0, incoming data = 127
[2008/04/22 16:12:30, 10] rpc_server/srv_pipe_hnd.c:fill_rpc_header(395)
  fill_rpc_header: data_to_copy = 127, len_needed_to_complete_hdr = 16, 
receive_len = 0
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(963)
  write_to_pipe: data_used = 16
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(959)
  write_to_pipe: data_left = 111
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:process_incoming_data(852)
  process_incoming_data: Start: pdu_received_len = 16, pdu_needed_len = 
0, incoming data = 111
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_debug(84)
  000000 smb_io_rpc_hdr
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0000 major     : 05
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0001 minor     : 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0002 pkt_type  : 0b
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0003 flags     : 03
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0004 pack_type0: 10
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0005 pack_type1: 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0006 pack_type2: 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0007 pack_type3: 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
      0008 frag_len  : 007f
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
      000a auth_len  : 002f
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint32(710)
      000c call_id   : 00000001
[2008/04/22 16:12:30, 5] 
rpc_server/srv_pipe_hnd.c:unmarshall_rpc_header(482)
  unmarshall_rpc_header: using little-endian RPC
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:unmarshall_rpc_header(511)
  unmarshall_rpc_header: type = 11, flags = 3
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(963)
  write_to_pipe: data_used = 0
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(959)
  write_to_pipe: data_left = 111
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:process_incoming_data(852)
  process_incoming_data: Start: pdu_received_len = 16, pdu_needed_len = 
111, incoming data = 111
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:process_complete_pdu(719)
  process_complete_pdu: processing packet type 11
[2008/04/22 16:12:30, 5] rpc_server/srv_pipe.c:api_pipe_bind_req(1523)
  api_pipe_bind_req: decode request. 1523
[2008/04/22 16:12:30, 3] rpc_server/srv_pipe.c:api_pipe_bind_req(1534)
  api_pipe_bind_req: \PIPE\samr -> \PIPE\lsass
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_debug(84)
  000000 smb_io_rpc_hdr_rb
[2008/04/22 16:12:30, 6] rpc_parse/parse_prs.c:prs_debug(84)
      000000 smb_io_rpc_hdr_bba
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
          0000 max_tsize: 10b8
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
          0002 max_rsize: 10b8
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          0004 assoc_gid: 00000000
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0008 num_contexts: 01
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
      000c context_id  : 0000
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      000e num_transfer_syntaxes: 01
[2008/04/22 16:12:30, 6] rpc_parse/parse_prs.c:prs_debug(84)
      00000f smb_io_rpc_iface
[2008/04/22 16:12:30, 7] rpc_parse/parse_prs.c:prs_debug(84)
          000010 smb_io_uuid uuid
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint32(710)
              0010 data   : 12345778
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
              0014 data   : 1234
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
              0016 data   : abcd
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8s(857)
              0018 data   : ef 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8s(857)
              001a data   : 01 23 45 67 89 ac
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          0020 version: 00000001
[2008/04/22 16:12:30, 6] rpc_parse/parse_prs.c:prs_debug(84)
      000024 smb_io_rpc_iface
[2008/04/22 16:12:30, 7] rpc_parse/parse_prs.c:prs_debug(84)
          000024 smb_io_uuid uuid
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint32(710)
              0024 data   : 8a885d04
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
              0028 data   : 1ceb
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
              002a data   : 11c9
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8s(857)
              002c data   : 9f e8
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8s(857)
              002e data   : 08 00 2b 10 48 60
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          0034 version: 00000002
[2008/04/22 16:12:30, 5] rpc_server/srv_pipe.c:api_pipe_bind_req(1576)
  api_pipe_bind_req: make response. 1576
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_debug(84)
  000038 smb_io_rpc_hdr_auth
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0038 auth_type    : 0a
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0039 auth_level   : 06
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      003a auth_pad_len : 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      003b auth_reserved: 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint32(710)
      003c auth_context_id: 00000001
[2008/04/22 16:12:30, 5] auth/auth.c:make_auth_context_subsystem(483)
  Making default auth method list for DC, security=user, encrypt 
passwords = yes
[2008/04/22 16:12:30, 5] auth/auth.c:load_auth_module(391)
  load_auth_module: Attempting to find an auth method to match guest
[2008/04/22 16:12:30, 5] auth/auth.c:load_auth_module(416)
  load_auth_module: auth method guest has a valid init
[2008/04/22 16:12:30, 5] auth/auth.c:load_auth_module(391)
  load_auth_module: Attempting to find an auth method to match sam
[2008/04/22 16:12:30, 5] auth/auth.c:load_auth_module(416)
  load_auth_module: auth method sam has a valid init
[2008/04/22 16:12:30, 5] auth/auth.c:load_auth_module(391)
  load_auth_module: Attempting to find an auth method to match 
winbind:trustdomain
[2008/04/22 16:12:30, 5] auth/auth.c:load_auth_module(391)
  load_auth_module: Attempting to find an auth method to match trustdomain
[2008/04/22 16:12:30, 5] auth/auth.c:load_auth_module(416)
  load_auth_module: auth method trustdomain has a valid init
[2008/04/22 16:12:30, 5] auth/auth.c:load_auth_module(416)
  load_auth_module: auth method winbind has a valid init
[2008/04/22 16:12:30, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(63)
  Got NTLMSSP neg_flags=0x60088235
    NTLMSSP_NEGOTIATE_UNICODE
    NTLMSSP_REQUEST_TARGET
    NTLMSSP_NEGOTIATE_SIGN
    NTLMSSP_NEGOTIATE_SEAL
    NTLMSSP_NEGOTIATE_NTLM
    NTLMSSP_NEGOTIATE_ALWAYS_SIGN
    NTLMSSP_NEGOTIATE_NTLM2
    NTLMSSP_NEGOTIATE_128
    NTLMSSP_NEGOTIATE_KEY_EXCH
[2008/04/22 16:12:30, 5] auth/auth.c:get_ntlm_challenge(97)
  auth_get_challenge: module guest did not want to specify a challenge
[2008/04/22 16:12:30, 5] auth/auth.c:get_ntlm_challenge(97)
  auth_get_challenge: module sam did not want to specify a challenge
[2008/04/22 16:12:30, 5] auth/auth.c:get_ntlm_challenge(97)
  auth_get_challenge: module winbind did not want to specify a challenge
[2008/04/22 16:12:30, 5] auth/auth.c:get_ntlm_challenge(137)
  auth_context challenge created by random
[2008/04/22 16:12:30, 5] auth/auth.c:get_ntlm_challenge(138)
  challenge is:
[2008/04/22 16:12:30, 5] lib/util.c:dump_data(2264)
  [000] 2A 9B A6 66 72 4A 89 8D                           *..frJ..
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_debug(84)
  000000 smb_io_rpc_hdr_auth
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0000 auth_type    : 0a
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0001 auth_level   : 06
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0002 auth_pad_len : 08
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0003 auth_reserved: 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint32(710)
      0004 auth_context_id: 00000001
[2008/04/22 16:12:30, 10] rpc_server/srv_pipe.c:pipe_ntlmssp_auth_bind(1456)
  pipe_ntlmssp_auth_bind: NTLMSSP auth started
[2008/04/22 16:12:30, 3] rpc_server/srv_pipe.c:check_bind_req(985)
  check_bind_req for \PIPE\samr
[2008/04/22 16:12:30, 10] rpc_server/srv_pipe.c:check_bind_req(990)
  checking \PIPE\lsarpc
[2008/04/22 16:12:30, 10] rpc_server/srv_pipe.c:check_bind_req(990)
  checking \PIPE\lsarpc
[2008/04/22 16:12:30, 10] rpc_server/srv_pipe.c:check_bind_req(990)
  checking \PIPE\samr
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_debug(84)
  000000 smb_io_rpc_hdr_ba
[2008/04/22 16:12:30, 6] rpc_parse/parse_prs.c:prs_debug(84)
      000000 smb_io_rpc_hdr_bba
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
          0000 max_tsize: 10b8
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
          0002 max_rsize: 10b8
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          0004 assoc_gid: 00007a77
[2008/04/22 16:12:30, 6] rpc_parse/parse_prs.c:prs_debug(84)
      000008 smb_io_rpc_addr_str
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
          0008 len: 000c
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8s(857)
          000a str: \PIPE\lsass.
[2008/04/22 16:12:30, 6] rpc_parse/parse_prs.c:prs_debug(84)
      000016 smb_io_rpc_results
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
          0018 num_results: 01
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
          001c result     : 0000
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
          001e reason     : 0000
[2008/04/22 16:12:30, 6] rpc_parse/parse_prs.c:prs_debug(84)
      000020 smb_io_rpc_iface
[2008/04/22 16:12:30, 7] rpc_parse/parse_prs.c:prs_debug(84)
          000020 smb_io_uuid uuid
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint32(710)
              0020 data   : 8a885d04
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
              0024 data   : 1ceb
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
              0026 data   : 11c9
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8s(857)
              0028 data   : 9f e8
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8s(857)
              002a data   : 08 00 2b 10 48 60
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          0030 version: 00000002
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_debug(84)
  000000 smb_io_rpc_hdr
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0000 major     : 05
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0001 minor     : 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0002 pkt_type  : 0c
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0003 flags     : 03
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0004 pack_type0: 10
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0005 pack_type1: 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0006 pack_type2: 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0007 pack_type3: 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
      0008 frag_len  : 0102
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
      000a auth_len  : 00b6
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint32(710)
      000c call_id   : 00000001
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(963)
  write_to_pipe: data_used = 111
[2008/04/22 16:12:30, 6] rpc_server/srv_pipe_hnd.c:read_from_pipe(995)
  read_from_pipe: 7766 name: samr len: 4280
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:read_from_internal_pipe(1054)
  read_from_pipe: samr: current_pdu_len = 258, current_pdu_sent = 0 
returning 258 bytes.
[2008/04/22 16:12:30, 5] smbd/ipc.c:copy_trans_params_and_data(60)
  copy_trans_params_and_data: params[0..0] data[0..258]
[2008/04/22 16:12:30, 5] lib/util.c:show_msg(484)
[2008/04/22 16:12:30, 5] lib/util.c:show_msg(494)
  size=314
  smb_com=0x25
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=136
  smb_flg2=51201
  smb_tid=1
  smb_pid=20407
  smb_uid=101
  smb_mid=6
  smt_wct=10
  smb_vwv[ 0]=    0 (0x0)
  smb_vwv[ 1]=  258 (0x102)
  smb_vwv[ 2]=    0 (0x0)
  smb_vwv[ 3]=    0 (0x0)
  smb_vwv[ 4]=   56 (0x38)
  smb_vwv[ 5]=    0 (0x0)
  smb_vwv[ 6]=  258 (0x102)
  smb_vwv[ 7]=   56 (0x38)
  smb_vwv[ 8]=    0 (0x0)
  smb_vwv[ 9]=    0 (0x0)
  smb_bcc=259
[2008/04/22 16:12:30, 10] lib/util.c:dump_data(2264)
  [000] 00 05 00 0C 03 10 00 00  00 02 01 B6 00 01 00 00  ........ ........
  [010] 00 B8 10 B8 10 77 7A 00  00 0C 00 5C 50 49 50 45  .....wz. ...\PIPE
  [020] 5C 6C 73 61 73 73 00 00  00 01 00 00 00 00 00 00  \lsass.. ........
  [030] 00 04 5D 88 8A EB 1C C9  11 9F E8 08 00 2B 10 48  ..]..... .....+.H
  [040] 60 02 00 00 00 0A 06 08  00 01 00 00 00 4E 54 4C  `....... .....NTL
  [050] 4D 53 53 50 00 02 00 00  00 12 00 12 00 30 00 00  MSSP.... .....0..
  [060] 00 35 82 89 60 2A 9B A6  66 72 4A 89 8D 00 00 00  .5..`*.. frJ.....
  [070] 00 00 00 00 00 74 00 74  00 42 00 00 00 57 00 4F  .....t.t .B...W.O
  [080] 00 52 00 4C 00 44 00 45  00 43 00 4F 00 4E 00 02  .R.L.D.E .C.O.N..
  [090] 00 12 00 57 00 4F 00 52  00 4C 00 44 00 45 00 43  ...W.O.R .L.D.E.C
  [0A0] 00 4F 00 4E 00 01 00 0C  00 4D 00 45 00 4E 00 47  .O.N.... .M.E.N.G
  [0B0] 00 45 00 52 00 04 00 1A  00 77 00 6F 00 72 00 6C  .E.R.... .w.o.r.l
  [0C0] 00 64 00 65 00 63 00 6F  00 6E 00 2E 00 6F 00 72  .d.e.c.o .n...o.r
  [0D0] 00 67 00 03 00 28 00 6D  00 65 00 6E 00 67 00 65  .g...(.m .e.n.g.e
  [0E0] 00 72 00 2E 00 77 00 6F  00 72 00 6C 00 64 00 65  .r...w.o .r.l.d.e
  [0F0] 00 63 00 6F 00 6E 00 2E  00 6F 00 72 00 67 00 00  .c.o.n.. .o.r.g..
  [100] 00 00 00                                          ...
[2008/04/22 16:12:30, 10] 
lib/util_sock.c:read_smb_length_return_keepalive(623)
  got smb length of 237
[2008/04/22 16:12:30, 6] smbd/process.c:process_smb(1067)
  got message type 0x0 of len 0xed
[2008/04/22 16:12:30, 3] smbd/process.c:process_smb(1068)
  Transaction 6 of length 241
[2008/04/22 16:12:30, 5] lib/util.c:show_msg(484)
[2008/04/22 16:12:30, 5] lib/util.c:show_msg(494)
  size=237
  smb_com=0x2f
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=8
  smb_flg2=51201
  smb_tid=1
  smb_pid=20407
  smb_uid=101
  smb_mid=7
  smt_wct=12
  smb_vwv[ 0]=  255 (0xFF)
  smb_vwv[ 1]=    0 (0x0)
  smb_vwv[ 2]=30566 (0x7766)
  smb_vwv[ 3]=    0 (0x0)
  smb_vwv[ 4]=    0 (0x0)
  smb_vwv[ 5]=    0 (0x0)
  smb_vwv[ 6]=    0 (0x0)
  smb_vwv[ 7]=    8 (0x8)
  smb_vwv[ 8]=  178 (0xB2)
  smb_vwv[ 9]=    0 (0x0)
  smb_vwv[10]=  178 (0xB2)
  smb_vwv[11]=   59 (0x3B)
  smb_bcc=178
[2008/04/22 16:12:30, 10] lib/util.c:dump_data(2264)
  [000] 05 00 10 03 10 00 00 00  B2 00 96 00 01 00 00 00  ........ ........
  [010] 00 00 00 00 0A 06 00 00  01 00 00 00 4E 54 4C 4D  ........ ....NTLM
  [020] 53 53 50 00 03 00 00 00  18 00 18 00 40 00 00 00  SSP..... .... at ...
  [030] 18 00 18 00 58 00 00 00  00 00 00 00 70 00 00 00  ....X... ....p...
  [040] 0A 00 0A 00 70 00 00 00  0C 00 0C 00 7A 00 00 00  ....p... ....z...
  [050] 10 00 10 00 86 00 00 00  35 82 08 60 F5 50 EF 56  ........ 5..`.P.V
  [060] E7 CB AA 6A 00 00 00 00  00 00 00 00 00 00 00 00  ...j.... ........
  [070] 00 00 00 00 C1 15 9A 81  6C EA 72 59 D1 09 89 F4  ........ l.rY....
  [080] BB 95 43 16 81 84 5D C7  A8 01 AF 19 73 00 63 00  ..C...]. ....s.c.
  [090] 6F 00 74 00 74 00 4D 00  45 00 4E 00 47 00 45 00  o.t.t.M. E.N.G.E.
  [0A0] 52 00 77 57 AC 40 D4 9E  8C A4 E7 9E AF D0 12 F0  R.wW. at .. ........
  [0B0] E9 2A                                             .*
[2008/04/22 16:12:30, 3] smbd/process.c:switch_message(926)
  switch message SMBwriteX (pid 20408) conn 0xaac610
[2008/04/22 16:12:30, 4] smbd/uid.c:change_to_user(183)
  change_to_user: Skipping user change - already user
[2008/04/22 16:12:30, 4] rpc_server/srv_pipe_hnd.c:get_rpc_pipe(1271)
  search for pipe pnum=7766
[2008/04/22 16:12:30, 5] rpc_server/srv_pipe_hnd.c:get_rpc_pipe(1275)
  pipe name samr pnum=7766 (pipes_open=1)
[2008/04/22 16:12:30, 6] rpc_server/srv_pipe_hnd.c:write_to_pipe(937)
  write_to_pipe: 7766 name: samr open: Yes len: 178
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(959)
  write_to_pipe: data_left = 178
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:process_incoming_data(852)
  process_incoming_data: Start: pdu_received_len = 0, pdu_needed_len = 
0, incoming data = 178
[2008/04/22 16:12:30, 10] rpc_server/srv_pipe_hnd.c:fill_rpc_header(395)
  fill_rpc_header: data_to_copy = 178, len_needed_to_complete_hdr = 16, 
receive_len = 0
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(963)
  write_to_pipe: data_used = 16
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(959)
  write_to_pipe: data_left = 162
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:process_incoming_data(852)
  process_incoming_data: Start: pdu_received_len = 16, pdu_needed_len = 
0, incoming data = 162
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_debug(84)
  000000 smb_io_rpc_hdr
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0000 major     : 05
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0001 minor     : 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0002 pkt_type  : 10
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0003 flags     : 03
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0004 pack_type0: 10
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0005 pack_type1: 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0006 pack_type2: 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0007 pack_type3: 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
      0008 frag_len  : 00b2
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint16(681)
      000a auth_len  : 0096
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint32(710)
      000c call_id   : 00000001
[2008/04/22 16:12:30, 5] 
rpc_server/srv_pipe_hnd.c:unmarshall_rpc_header(482)
  unmarshall_rpc_header: using little-endian RPC
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:unmarshall_rpc_header(511)
  unmarshall_rpc_header: type = 16, flags = 3
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(963)
  write_to_pipe: data_used = 0
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(959)
  write_to_pipe: data_left = 162
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:process_incoming_data(852)
  process_incoming_data: Start: pdu_received_len = 16, pdu_needed_len = 
162, incoming data = 162
[2008/04/22 16:12:30, 10] 
rpc_server/srv_pipe_hnd.c:process_complete_pdu(719)
  process_complete_pdu: processing packet type 16
[2008/04/22 16:12:30, 5] rpc_server/srv_pipe.c:api_pipe_bind_auth3(730)
  api_pipe_bind_auth3: decode request. 730
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint32(710)
  0000 pad: 00000000
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_debug(84)
  000004 smb_io_rpc_hdr_auth
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0004 auth_type    : 0a
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0005 auth_level   : 06
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0006 auth_pad_len : 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0007 auth_reserved: 00
[2008/04/22 16:12:30, 5] rpc_parse/parse_prs.c:prs_uint32(710)
      0008 auth_context_id: 00000001
[2008/04/22 16:12:30, 5] 
rpc_server/srv_pipe.c:pipe_ntlmssp_verify_final(609)
  pipe_ntlmssp_verify_final: pipe samr checking user details
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(30000, 513) : sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 0
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(739)
  Got user=[scott] domain=[] workstation=[MENGER] len1=24 len2=24
[2008/04/22 16:12:30, 5] auth/auth_ntlmssp.c:auth_ntlmssp_set_challenge(69)
  auth_context challenge set by NTLMSSP callback (NTLM2)
[2008/04/22 16:12:30, 5] auth/auth_ntlmssp.c:auth_ntlmssp_set_challenge(70)
  challenge is:
[2008/04/22 16:12:30, 5] lib/util.c:dump_data(2264)
  [000] 2C C3 03 A3 B0 E8 95 01                           ,.......
[2008/04/22 16:12:30, 6] param/loadparm.c:lp_file_list_changed(3102)
  lp_file_list_changed()
  file /etc/samba/smb.conf -> /etc/samba/smb.conf  last mod_time: Tue 
Apr 22 16:09:46 2008
 
[2008/04/22 16:12:30, 5] auth/auth_util.c:make_user_info_map(161)
  make_user_info_map: Mapping user []\[scott] from workstation [MENGER]
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] auth/auth_util.c:is_trusted_domain(2209)
  is_trusted_domain: Checking for domain trust with [WORLDECON]
[2008/04/22 16:12:30, 5] 
passdb/secrets.c:secrets_fetch_trusted_domain_password(490)
  secrets_fetch failed!
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 10] lib/gencache.c:gencache_get(212)
  Cache entry with key = TDOM/WORLDECON couldn't be found
[2008/04/22 16:12:30, 5] libsmb/trustdom_cache.c:trustdom_cache_fetch(184)
  no entry for trusted domain WORLDECON found.
[2008/04/22 16:12:30, 5] auth/auth_util.c:make_user_info(75)
  attempting to make a user_info for scott (scott)
[2008/04/22 16:12:30, 5] auth/auth_util.c:make_user_info(85)
  making strings for scott's user_info struct
[2008/04/22 16:12:30, 5] auth/auth_util.c:make_user_info(117)
  making blobs for scott's user_info struct
[2008/04/22 16:12:30, 10] auth/auth_util.c:make_user_info(135)
  made an encrypted user_info for scott (scott)
[2008/04/22 16:12:30, 3] auth/auth.c:check_ntlm_password(221)
  check_ntlm_password:  Checking password for unmapped user 
[]\[scott]@[MENGER] with the new password interface
[2008/04/22 16:12:30, 3] auth/auth.c:check_ntlm_password(224)
  check_ntlm_password:  mapped user is: [WORLDECON]\[scott]@[MENGER]
[2008/04/22 16:12:30, 10] auth/auth.c:check_ntlm_password(233)
  check_ntlm_password: auth_context challenge created by NTLMSSP 
callback (NTLM2)
[2008/04/22 16:12:30, 10] auth/auth.c:check_ntlm_password(235)
  challenge is:
[2008/04/22 16:12:30, 5] lib/util.c:dump_data(2264)
  [000] 2C C3 03 A3 B0 E8 95 01                           ,.......
[2008/04/22 16:12:30, 10] auth/auth.c:check_ntlm_password(261)
  check_ntlm_password: guest had nothing to say
[2008/04/22 16:12:30, 8] lib/util.c:is_myname(2076)
  is_myname("WORLDECON") returns 0
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [dc=worldecon,dc=org], filter => 
[(&(uid=scott)(objectclass=sambaSamAccount))], scope => [2]
[2008/04/22 16:12:30, 2] passdb/pdb_ldap.c:init_sam_from_ldap(545)
  init_sam_from_ldap: Entry found for user: scott
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_username(581)
  pdb_set_username: setting username scott, was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_domain(604)
  pdb_set_domain: setting domain WORLDECON, was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_nt_username(627)
  pdb_set_nt_username: setting nt username scott, was
[2008/04/22 16:12:30, 10] 
passdb/pdb_get_set.c:pdb_set_user_sid_from_string(523)
  pdb_set_user_sid_from_string: setting user sid 
S-1-5-21-2003042500-3127132070-473056770-61000
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_user_sid(510)
  pdb_set_user_sid: setting user sid 
S-1-5-21-2003042500-3127132070-473056770-61000
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaLogonTime] = [<does not exist>]
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaLogoffTime] = [<does not exist>]
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [displayName] = [<does not exist>]
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_fullname(650)
  pdb_set_full_name: setting full name Scott Grizzard, was
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaHomeDrive] = [<does not exist>]
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_dir_drive(719)
  pdb_set_dir_drive: setting dir drive , was NULL
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaHomePath] = [<does not exist>]
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_homedir(743)
  pdb_set_homedir: setting home dir , was
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaLogonScript] = [<does not exist>]
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_logon_script(673)
  pdb_set_logon_script: setting logon script , was
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaProfilePath] = [<does not exist>]
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_profile_path(696)
  pdb_set_profile_path: setting profile path , was
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaUserWorkstations] = [<does not exist>]
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaMungedDial] = [<does not exist>]
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 10] lib/gencache.c:gencache_get(226)
  Returning valid cache entry: key = ACCT_POL/password history, value = 0
  , timeout = Tue Apr 22 16:13:30 2008
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaBadPasswordCount] = [<does not exist>]
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaBadPasswordTime] = [<does not exist>]
[2008/04/22 16:12:30, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaLogonHours] = [<does not exist>]
[2008/04/22 16:12:30, 7] passdb/login_cache.c:login_cache_read(87)
  Looking up login cache for user scott
[2008/04/22 16:12:30, 7] passdb/login_cache.c:login_cache_read(101)
  No cache entry found
[2008/04/22 16:12:30, 9] passdb/pdb_ldap.c:init_sam_from_ldap(905)
  No cache entry, bad count = 0, bad time = 0
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 10] lib/gencache.c:gencache_get(226)
  Returning valid cache entry: key = ACCT_POL/maximum password age, 
value = 4294967295
  , timeout = Tue Apr 22 16:13:30 2008
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] lib/username.c:Get_Pwnam_alloc(131)
  Finding user scott
[2008/04/22 16:12:30, 5] lib/username.c:Get_Pwnam_internals(75)
  Trying _Get_Pwnam(), username as lowercase is scott
[2008/04/22 16:12:30, 10] lib/util_pw.c:getpwnam_alloc(76)
  Got scott from pwnam_cache
[2008/04/22 16:12:30, 5] lib/username.c:Get_Pwnam_internals(108)
  Get_Pwnam_internals did find user [scott]!
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=513))], scope => [2]
[2008/04/22 16:12:30, 2] passdb/pdb_ldap.c:init_group_from_ldap(2162)
  init_group_from_ldap: Entry found for group: 513
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:check_dom_sid_to_level(681)
  Accepting SID S-1-5-21-2003042500-3127132070-473056770 in level 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] passdb/pdb_interface.c:lookup_global_sam_rid(1522)
  lookup_global_sam_rid: looking up RID 513.
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 3
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [dc=worldecon,dc=org], filter => 
[(&(sambaSID=S-1-5-21-2003042500-3127132070-473056770-513)(objectclass=sambaSamAccount))], 
scope => [2]
[2008/04/22 16:12:30, 4] passdb/pdb_ldap.c:ldapsam_getsampwsid(1496)
  ldapsam_getsampwsid: Unable to locate SID 
[S-1-5-21-2003042500-3127132070-473056770-513] count=0
[2008/04/22 16:12:30, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-21-2003042500-3127132070-473056770-513))], 
scope => [2]
[2008/04/22 16:12:30, 2] passdb/pdb_ldap.c:init_group_from_ldap(2162)
  init_group_from_ldap: Entry found for group: 513
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:30, 5] 
passdb/pdb_interface.c:pdb_default_lookup_rids(1643)
  lookup_rids: Domain Users:2
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 10] passdb/lookup_sid.c:lookup_sid(959)
  Sid S-1-5-21-2003042500-3127132070-473056770-513 -> WORLDECON\Domain 
Users(2)
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 10] lib/gencache.c:gencache_get(226)
  Returning valid cache entry: key = ACCT_POL/password history, value = 0
  , timeout = Tue Apr 22 16:13:30 2008
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_username(581)
  pdb_set_username: setting username scott, was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_domain(604)
  pdb_set_domain: setting domain WORLDECON, was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_nt_username(627)
  pdb_set_nt_username: setting nt username scott, was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_fullname(650)
  pdb_set_full_name: setting full name Scott Grizzard, was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_homedir(743)
  pdb_set_homedir: setting home dir , was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_dir_drive(719)
  pdb_set_dir_drive: setting dir drive , was NULL
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_logon_script(673)
  pdb_set_logon_script: setting logon script , was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_profile_path(696)
  pdb_set_profile_path: setting profile path , was
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_workstations(786)
  pdb_set_workstations: setting workstations , was
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 10] lib/gencache.c:gencache_get(226)
  Returning valid cache entry: key = ACCT_POL/password history, value = 0
  , timeout = Tue Apr 22 16:13:30 2008
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 10] passdb/pdb_get_set.c:pdb_set_user_sid(510)
  pdb_set_user_sid: setting user sid 
S-1-5-21-2003042500-3127132070-473056770-61000
[2008/04/22 16:12:30, 10] passdb/pdb_compat.c:pdb_set_user_sid_from_rid(73)
  pdb_set_user_sid_from_rid:
      setting user sid S-1-5-21-2003042500-3127132070-473056770-61000 
from rid 61000
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 9] passdb/passdb.c:pdb_update_autolock_flag(1418)
  pdb_update_autolock_flag: Account scott not autolocked, no check needed
[2008/04/22 16:12:30, 4] libsmb/ntlm_check.c:ntlm_password_check(326)
  ntlm_password_check: Checking NT MD4 password
[2008/04/22 16:12:30, 4] auth/auth_sam.c:sam_account_ok(138)
  sam_account_ok: Checking SMB password for user scott
[2008/04/22 16:12:30, 5] auth/auth_sam.c:logon_hours_ok(120)
  logon_hours_ok: user scott allowed to logon at this time (Tue Apr 22 
23:12:30 2008
  )
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 10] lib/gencache.c:gencache_get(226)
  Returning valid cache entry: key = ACCT_POL/maximum password age, 
value = 4294967295
  , timeout = Tue Apr 22 16:13:30 2008
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:30, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:30, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:30, 10] lib/util_pw.c:getpwnam_alloc(76)
  Got scott from pwnam_cache
[2008/04/22 16:12:30, 10] lib/util_pw.c:getpwnam_alloc(76)
  Got scott from pwnam_cache
[2008/04/22 16:12:30, 10] lib/system_smbd.c:sys_getgrouplist(125)
  sys_getgrouplist: user [scott]
[2008/04/22 16:12:31, 3] passdb/lookup_sid.c:fetch_sid_from_gid_cache(1087)
  fetch sid from gid cache 513 -> 
S-1-5-21-2003042500-3127132070-473056770-513
[2008/04/22 16:12:31, 3] passdb/lookup_sid.c:fetch_sid_from_gid_cache(1087)
  fetch sid from gid cache 512 -> 
S-1-5-21-2003042500-3127132070-473056770-512
[2008/04/22 16:12:31, 3] passdb/lookup_sid.c:fetch_sid_from_gid_cache(1087)
  fetch sid from gid cache 544 -> S-1-5-32-544
[2008/04/22 16:12:31, 3] passdb/lookup_sid.c:fetch_sid_from_gid_cache(1087)
  fetch sid from gid cache 30000 -> 
S-1-5-21-2003042500-3127132070-473056770-61000
[2008/04/22 16:12:31, 3] passdb/lookup_sid.c:fetch_sid_from_gid_cache(1087)
  fetch sid from gid cache 30001 -> 
S-1-5-21-2003042500-3127132070-473056770-61002
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30007))], scope => [2]
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30007 -> sid S-1-22-2-30007
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30008))], scope => [2]
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30008 -> sid S-1-22-2-30008
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30009))], scope => [2]
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30009 -> sid S-1-22-2-30009
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30010))], scope => [2]
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30010 -> sid S-1-22-2-30010
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30014))], scope => [2]
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30014 -> sid S-1-22-2-30014
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30015))], scope => [2]
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30015 -> sid S-1-22-2-30015
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30016))], scope => [2]
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30016 -> sid S-1-22-2-30016
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30017))], scope => [2]
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30017 -> sid S-1-22-2-30017
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30018))], scope => [2]
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30018 -> sid S-1-22-2-30018
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30019))], scope => [2]
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30019 -> sid S-1-22-2-30019
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30020))], scope => [2]
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30020 -> sid S-1-22-2-30020
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=30022))], scope => [2]
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:legacy_gid_to_sid(1215)
  LEGACY: gid 30022 -> sid S-1-22-2-30022
[2008/04/22 16:12:31, 5] auth/auth_util.c:make_server_info_sam(623)
  make_server_info_sam: made server info for user scott -> scott
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] auth/auth.c:check_ntlm_password(270)
  check_ntlm_password: sam authentication for user [scott] succeeded
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 5] auth/auth.c:check_ntlm_password(296)
  check_ntlm_password:  PAM Account for user [scott] succeeded
[2008/04/22 16:12:31, 2] auth/auth.c:check_ntlm_password(309)
  check_ntlm_password:  authentication for user [scott] -> [scott] -> 
[scott] succeeded
[2008/04/22 16:12:31, 5] auth/auth_util.c:free_user_info(2056)
  attempting to free (and zero) a user_info structure
[2008/04/22 16:12:31, 10] auth/auth_util.c:free_user_info(2060)
  structure was created for scott
[2008/04/22 16:12:31, 10] auth/auth_util.c:create_local_nt_token(844)
  Create local NT token for S-1-5-21-2003042500-3127132070-473056770-61000
[2008/04/22 16:12:31, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 544 -> S-1-5-32-544
[2008/04/22 16:12:31, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 10000 -> S-1-5-32-545
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(|(objectclass=sambaGroupMapping)(sambaGroupType=4))(|(sambaSIDList=S-1-5-21-2003042500-3127132070-473056770-61000)(sambaSIDList=S-1-5-21-2003042500-3127132070-473056770-513)(sambaSIDList=S-1-1-0)(sambaSIDList=S-1-5-2)(sambaSIDList=S-1-5-11)(sambaSIDList=S-1-5-21-2003042500-3127132070-473056770-512)(sambaSIDList=S-1-5-32-544)(sambaSIDList=S-1-5-21-2003042500-3127132070-473056770-61002)(sambaSIDList=S-1-22-2-30007)(sambaSIDList=S-1-22-2-30008)(sambaSIDList=S-1-22-2-30009)(sambaSIDList=S-1-22-2-30010)(sambaSIDList=S-1-22-2-30014)(sambaSIDList=S-1-22-2-30015)(sambaSIDList=S-1-22-2-30016)(sambaSIDList=S-1-22-2-30017)(sambaSIDList=S-1-22-2-30018)(sambaSIDList=S-1-22-2-30019)(sambaSIDList=S-1-22-2-30020)(sambaSIDList=S-1-22-2-30022)(sambaSIDList=S-1-22-2-513)(sambaSIDList=S-1-22-2-512)(sambaSIDList=S-1-22-2-544)(sambaSIDList=S-1-22-2-30000)(sambaSIDList=S-1-22-2-30001)))], 
scope => [2]
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(|(objectclass=sambaGroupMapping)(sambaGroupType=4))(|(sambaSIDList=S-1-5-21-2003042500-3127132070-473056770-61000)(sambaSIDList=S-1-5-21-2003042500-3127132070-473056770-513)(sambaSIDList=S-1-1-0)(sambaSIDList=S-1-5-2)(sambaSIDList=S-1-5-11)(sambaSIDList=S-1-5-21-2003042500-3127132070-473056770-512)(sambaSIDList=S-1-5-32-544)(sambaSIDList=S-1-5-21-2003042500-3127132070-473056770-61002)(sambaSIDList=S-1-22-2-30007)(sambaSIDList=S-1-22-2-30008)(sambaSIDList=S-1-22-2-30009)(sambaSIDList=S-1-22-2-30010)(sambaSIDList=S-1-22-2-30014)(sambaSIDList=S-1-22-2-30015)(sambaSIDList=S-1-22-2-30016)(sambaSIDList=S-1-22-2-30017)(sambaSIDList=S-1-22-2-30018)(sambaSIDList=S-1-22-2-30019)(sambaSIDList=S-1-22-2-30020)(sambaSIDList=S-1-22-2-30022)(sambaSIDList=S-1-22-2-513)(sambaSIDList=S-1-22-2-512)(sambaSIDList=S-1-22-2-544)(sambaSIDList=S-1-22-2-30000)(sambaSIDList=S-1-22-2-30001)))], 
scope => [2]
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID 
[S-1-5-21-2003042500-3127132070-473056770-61000]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID 
[S-1-5-21-2003042500-3127132070-473056770-513]
[2008/04/22 16:12:31, 5] lib/privileges.c:get_privileges_for_sids(460)
  get_privileges_for_sids: sid = S-1-1-0
  Privilege set:
  SE_PRIV  0x0 0x0 0x0 0x0
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-5-2]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-5-11]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID 
[S-1-5-21-2003042500-3127132070-473056770-512]
[2008/04/22 16:12:31, 5] lib/privileges.c:get_privileges_for_sids(460)
  get_privileges_for_sids: sid = S-1-5-32-544
  Privilege set:
  SE_PRIV  0xff0 0x0 0x0 0x0
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID 
[S-1-5-21-2003042500-3127132070-473056770-61002]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30007]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30008]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30009]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30010]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30014]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30015]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30016]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30017]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30018]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30019]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30020]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30022]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-513]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-512]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-544]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30000]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-22-2-30001]
[2008/04/22 16:12:31, 3] lib/privileges.c:get_privileges(261)
  get_privileges: No privileges assigned to SID [S-1-5-32-545]
[2008/04/22 16:12:31, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 513 -> S-1-5-21-2003042500-3127132070-473056770-513
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(sambaSID=S-1-1-0))], scope => [2]
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1287)
  LEGACY: mapping failed for sid S-1-1-0
[2008/04/22 16:12:31, 10] auth/auth_util.c:create_local_token(1045)
  Could not convert SID S-1-1-0 to gid, ignoring it
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-2))], scope => [2]
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1287)
  LEGACY: mapping failed for sid S-1-5-2
[2008/04/22 16:12:31, 10] auth/auth_util.c:create_local_token(1045)
  Could not convert SID S-1-5-2 to gid, ignoring it
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-11))], scope => [2]
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_getgroup(2239)
  ldapsam_getgroup: Did not find group
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:legacy_sid_to_gid(1287)
  LEGACY: mapping failed for sid S-1-5-11
[2008/04/22 16:12:31, 10] auth/auth_util.c:create_local_token(1045)
  Could not convert SID S-1-5-11 to gid, ignoring it
[2008/04/22 16:12:31, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 512 -> S-1-5-21-2003042500-3127132070-473056770-512
[2008/04/22 16:12:31, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 544 -> S-1-5-32-544
[2008/04/22 16:12:31, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 30001 -> 
S-1-5-21-2003042500-3127132070-473056770-61002
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30007 -> gid 30007
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30008 -> gid 30008
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30009 -> gid 30009
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30010 -> gid 30010
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30014 -> gid 30014
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30015 -> gid 30015
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30016 -> gid 30016
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30017 -> gid 30017
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30018 -> gid 30018
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30019 -> gid 30019
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30020 -> gid 30020
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30022 -> gid 30022
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-513 -> gid 513
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-512 -> gid 512
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-544 -> gid 544
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30000 -> gid 30000
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:sid_to_gid(1455)
  sid S-1-22-2-30001 -> gid 30001
[2008/04/22 16:12:31, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1107)
  fetch gid from cache 10000 -> S-1-5-32-545
[2008/04/22 16:12:31, 10] auth/auth_util.c:debug_nt_user_token(454)
  NT user token of user S-1-5-21-2003042500-3127132070-473056770-61000
  contains 26 SIDs
  SID[  0]: S-1-5-21-2003042500-3127132070-473056770-61000
  SID[  1]: S-1-5-21-2003042500-3127132070-473056770-513
  SID[  2]: S-1-1-0
  SID[  3]: S-1-5-2
  SID[  4]: S-1-5-11
  SID[  5]: S-1-5-21-2003042500-3127132070-473056770-512
  SID[  6]: S-1-5-32-544
  SID[  7]: S-1-5-21-2003042500-3127132070-473056770-61002
  SID[  8]: S-1-22-2-30007
  SID[  9]: S-1-22-2-30008
  SID[ 10]: S-1-22-2-30009
  SID[ 11]: S-1-22-2-30010
  SID[ 12]: S-1-22-2-30014
  SID[ 13]: S-1-22-2-30015
  SID[ 14]: S-1-22-2-30016
  SID[ 15]: S-1-22-2-30017
  SID[ 16]: S-1-22-2-30018
  SID[ 17]: S-1-22-2-30019
  SID[ 18]: S-1-22-2-30020
  SID[ 19]: S-1-22-2-30022
  SID[ 20]: S-1-22-2-513
  SID[ 21]: S-1-22-2-512
  SID[ 22]: S-1-22-2-544
  SID[ 23]: S-1-22-2-30000
  SID[ 24]: S-1-22-2-30001
  SID[ 25]: S-1-5-32-545
  SE_PRIV  0xff0 0x0 0x0 0x0
[2008/04/22 16:12:31, 10] 
auth/auth_ntlmssp.c:auth_ntlmssp_check_password(137)
  Got NT session key of length 16
[2008/04/22 16:12:31, 10] 
auth/auth_ntlmssp.c:auth_ntlmssp_check_password(144)
  Got LM session key of length 16
[2008/04/22 16:12:31, 10] libsmb/ntlmssp.c:ntlmssp_server_auth(805)
  ntlmssp_server_auth: Created NTLM2 session key.
[2008/04/22 16:12:31, 3] libsmb/ntlmssp_sign.c:ntlmssp_sign_init(338)
  NTLMSSP Sign/Seal - Initialising with flags:
[2008/04/22 16:12:31, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(63)
  Got NTLMSSP neg_flags=0x60088235
    NTLMSSP_NEGOTIATE_UNICODE
    NTLMSSP_REQUEST_TARGET
    NTLMSSP_NEGOTIATE_SIGN
    NTLMSSP_NEGOTIATE_SEAL
    NTLMSSP_NEGOTIATE_NTLM
    NTLMSSP_NEGOTIATE_ALWAYS_SIGN
    NTLMSSP_NEGOTIATE_NTLM2
    NTLMSSP_NEGOTIATE_128
    NTLMSSP_NEGOTIATE_KEY_EXCH
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (30000, 513) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:31, 5] 
rpc_server/srv_pipe.c:pipe_ntlmssp_verify_final(662)
  pipe_ntlmssp_verify_final: OK: user: scott domain:  workstation: MENGER
[2008/04/22 16:12:31, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(963)
  write_to_pipe: data_used = 162
[2008/04/22 16:12:31, 3] smbd/pipes.c:reply_pipe_write_and_X(232)
  writeX-IPC pnum=7766 nwritten=178
[2008/04/22 16:12:31, 5] lib/util.c:show_msg(484)
[2008/04/22 16:12:31, 5] lib/util.c:show_msg(494)
  size=47
  smb_com=0x2f
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=136
  smb_flg2=51201
  smb_tid=1
  smb_pid=20407
  smb_uid=101
  smb_mid=7
  smt_wct=6
  smb_vwv[ 0]=  255 (0xFF)
  smb_vwv[ 1]=    0 (0x0)
  smb_vwv[ 2]=  178 (0xB2)
  smb_vwv[ 3]=    0 (0x0)
  smb_vwv[ 4]=    0 (0x0)
  smb_vwv[ 5]=    0 (0x0)
  smb_bcc=0
[2008/04/22 16:12:31, 10] 
lib/util_sock.c:read_smb_length_return_keepalive(623)
  got smb length of 1298
[2008/04/22 16:12:31, 6] smbd/process.c:process_smb(1067)
  got message type 0x0 of len 0x512
[2008/04/22 16:12:31, 3] smbd/process.c:process_smb(1068)
  Transaction 7 of length 1302
[2008/04/22 16:12:31, 5] lib/util.c:show_msg(484)
[2008/04/22 16:12:31, 5] lib/util.c:show_msg(494)
  size=1298
  smb_com=0x25
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=8
  smb_flg2=51201
  smb_tid=1
  smb_pid=20407
  smb_uid=101
  smb_mid=8
  smt_wct=16
  smb_vwv[ 0]=    0 (0x0)
  smb_vwv[ 1]= 1216 (0x4C0)
  smb_vwv[ 2]=    0 (0x0)
  smb_vwv[ 3]= 4280 (0x10B8)
  smb_vwv[ 4]=    0 (0x0)
  smb_vwv[ 5]=    0 (0x0)
  smb_vwv[ 6]=    0 (0x0)
  smb_vwv[ 7]=    0 (0x0)
  smb_vwv[ 8]=    0 (0x0)
  smb_vwv[ 9]=    0 (0x0)
  smb_vwv[10]=   82 (0x52)
  smb_vwv[11]= 1216 (0x4C0)
  smb_vwv[12]=   82 (0x52)
  smb_vwv[13]=    2 (0x2)
  smb_vwv[14]=   38 (0x26)
  smb_vwv[15]=30566 (0x7766)
  smb_bcc=1231
[2008/04/22 16:12:31, 10] lib/util.c:dump_data(2264)
  [000] 00 5C 00 50 00 49 00 50  00 45 00 5C 00 00 00 05  .\.P.I.P .E.\....
  [010] 00 00 03 10 00 00 00 C0  04 10 00 02 00 00 00 8C  ........ ........
  [020] 04 00 00 00 00 37 00 7B  E1 50 86 8D 51 A1 CA 0B  .....7.{ .P..Q...
  [030] C1 ED 34 19 81 79 82 9E  71 13 87 A2 C3 3D 59 64  ..4..y.. q....=Yd
  [040] A3 BF 9D 6B 12 E3 55 13  F4 9B F1 74 75 C2 C0 7F  ...k..U. ...tu...
  [050] 03 6B AE 92 7D 5B 98 19  03 8B 1F E1 55 04 2D 22  .k..}[.. ....U.-"
  [060] 71 F6 BA 0D 35 E6 EA EE  04 ED D4 CF A6 9C 8F B5  q...5... ........
  [070] 7F F5 E9 51 4B DD B2 43  5B 6A 1F D2 FA C7 09 9B  ...QK..C [j......
  [080] 73 C0 1F 4D D2 24 F3 24  79 88 5F AB 1D 51 FB 9B  s..M.$.$ y._..Q..
  [090] F6 80 8D BB 61 DA 44 CF  86 1D 45 E3 6C 06 B9 69  ....a.D. ..E.l..i
  [0A0] 07 2A 9D D4 3B 40 BC 9E  AB 86 34 22 BB EC A4 96  .*..;@.. ..4"....
  [0B0] D5 F2 AE 29 97 19 73 A4  FD 7E 2C 07 A2 E0 35 17  ...)..s. .~,...5.
  [0C0] BE 2A BF 3B FA D8 DC AF  11 A2 1F 81 33 A3 2D 68  .*.;.... ....3.-h
  [0D0] 43 BB 13 8F 19 1E 58 4C  EB 45 72 35 C9 30 B8 41  C.....XL .Er5.0.A
  [0E0] B3 74 A0 28 5C 60 4C 59  85 0E 01 5F 72 2A 04 6C  .t.(\`LY ..._r*.l
  [0F0] C5 F8 AC 52 52 8A CE DA  BC A9 86 63 C5 8C 35 9D  ...RR... ...c..5.
  [100] 52 54 31 36 7A 10 AD 2E  B3 2D B3 26 DB E5 56 3E  RT16z... .-.&..V>
  [110] 02 CE A0 27 4B 1E B2 03  FC 23 F1 58 56 55 38 03  ...'K... .#.XVU8.
  [120] E6 E9 98 DA 20 26 8D A6  74 49 8C 5C FD F2 84 26  .... &.. tI.\...&
  [130] B5 4E EF 4F B2 D8 76 12  1D 87 A5 D2 53 F2 80 74  .N.O..v. ....S..t
  [140] A8 F3 6C B8 6B B3 03 CE  21 A9 35 7D AF 4A B0 75  ..l.k... !.5}.J.u
  [150] 03 68 C8 6E 75 BE 4D D6  F6 E6 E3 BE 90 C2 6F 55  .h.nu.M. ......oU
  [160] 89 89 22 12 E1 94 57 02  54 C5 0E 7C 67 02 3E 94  .."...W. T..|g.>.
  [170] 3F 1A 22 35 F8 6E 49 73  51 B9 E6 7E 95 C0 21 9C  ?."5.nIs Q..~..!.
  [180] 58 57 C9 82 9A A8 59 1F  BC A8 41 9F 4D 80 32 73  XW....Y. ..A.M.2s
  [190] D7 51 8B 9A F1 9E 6B 54  E5 CB D5 00 55 FC 29 56  .Q....kT ....U.)V
  [1A0] 42 65 7A 1C 19 0D DC 7F  3F A0 4E 76 36 D1 CF 1E  Bez..... ?.Nv6...
  [1B0] 6E 1B 34 F5 DE B0 A8 4A  BB 69 0C BA A6 34 D2 F9  n.4....J .i...4..
  [1C0] 54 26 C0 EB 40 32 ED FF  48 7A 1E FC B8 74 98 DB  T&.. at 2.. Hz...t..
  [1D0] F5 66 A6 29 31 14 42 16  F6 AF C7 BE B1 7D D2 40  .f.)1.B. .....}.@
  [1E0] 83 C0 B4 57 51 F1 58 8A  69 B7 E4 71 97 5C C5 9E  ...WQ.X. i..q.\..
  [1F0] 76 4E A0 C2 C1 BE FA 9C  38 BB 34 45 5C 74 B6 B1  vN...... 8.4E\t..
[2008/04/22 16:12:31, 3] smbd/process.c:switch_message(926)
  switch message SMBtrans (pid 20408) conn 0xaac610
[2008/04/22 16:12:31, 4] smbd/uid.c:change_to_user(183)
  change_to_user: Skipping user change - already user
[2008/04/22 16:12:31, 3] smbd/ipc.c:handle_trans(373)
  trans <\PIPE\> data=1216 params=0 setup=2
[2008/04/22 16:12:31, 5] smbd/ipc.c:handle_trans(404)
  calling named_pipe
[2008/04/22 16:12:31, 3] smbd/ipc.c:named_pipe(340)
  named pipe command on <> name
[2008/04/22 16:12:31, 5] smbd/ipc.c:api_fd_reply(265)
  api_fd_reply
[2008/04/22 16:12:31, 4] rpc_server/srv_pipe_hnd.c:get_rpc_pipe(1271)
  search for pipe pnum=7766
[2008/04/22 16:12:31, 5] rpc_server/srv_pipe_hnd.c:get_rpc_pipe(1275)
  pipe name samr pnum=7766 (pipes_open=1)
[2008/04/22 16:12:31, 3] smbd/ipc.c:api_fd_reply(300)
  Got API command 0x26 on pipe "samr" (pnum 7766)
[2008/04/22 16:12:31, 10] smbd/ipc.c:api_fd_reply(305)
  api_fd_reply: p:0xaa9ec0 max_trans_reply: 4280
[2008/04/22 16:12:31, 6] rpc_server/srv_pipe_hnd.c:write_to_pipe(937)
  write_to_pipe: 7766 name: samr open: Yes len: 1216
[2008/04/22 16:12:31, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(959)
  write_to_pipe: data_left = 1216
[2008/04/22 16:12:31, 10] 
rpc_server/srv_pipe_hnd.c:process_incoming_data(852)
  process_incoming_data: Start: pdu_received_len = 0, pdu_needed_len = 
0, incoming data = 1216
[2008/04/22 16:12:31, 10] rpc_server/srv_pipe_hnd.c:fill_rpc_header(395)
  fill_rpc_header: data_to_copy = 1216, len_needed_to_complete_hdr = 16, 
receive_len = 0
[2008/04/22 16:12:31, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(963)
  write_to_pipe: data_used = 16
[2008/04/22 16:12:31, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(959)
  write_to_pipe: data_left = 1200
[2008/04/22 16:12:31, 10] 
rpc_server/srv_pipe_hnd.c:process_incoming_data(852)
  process_incoming_data: Start: pdu_received_len = 16, pdu_needed_len = 
0, incoming data = 1200
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_debug(84)
  000000 smb_io_rpc_hdr
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0000 major     : 05
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0001 minor     : 00
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0002 pkt_type  : 00
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0003 flags     : 03
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0004 pack_type0: 10
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0005 pack_type1: 00
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0006 pack_type2: 00
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0007 pack_type3: 00
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint16(681)
      0008 frag_len  : 04c0
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint16(681)
      000a auth_len  : 0010
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
      000c call_id   : 00000002
[2008/04/22 16:12:31, 5] 
rpc_server/srv_pipe_hnd.c:unmarshall_rpc_header(482)
  unmarshall_rpc_header: using little-endian RPC
[2008/04/22 16:12:31, 10] 
rpc_server/srv_pipe_hnd.c:unmarshall_rpc_header(511)
  unmarshall_rpc_header: type = 0, flags = 3
[2008/04/22 16:12:31, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(963)
  write_to_pipe: data_used = 0
[2008/04/22 16:12:31, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(959)
  write_to_pipe: data_left = 1200
[2008/04/22 16:12:31, 10] 
rpc_server/srv_pipe_hnd.c:process_incoming_data(852)
  process_incoming_data: Start: pdu_received_len = 16, pdu_needed_len = 
1200, incoming data = 1200
[2008/04/22 16:12:31, 10] 
rpc_server/srv_pipe_hnd.c:process_complete_pdu(719)
  process_complete_pdu: processing packet type 0
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_debug(84)
  000000 smb_io_rpc_hdr_req req
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
      0000 alloc_hint: 0000048c
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint16(681)
      0004 context_id: 0000
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint16(681)
      0006 opnum     : 0037
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_debug(84)
  000498 smb_io_rpc_hdr_auth hdr_auth
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0498 auth_type    : 0a
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0499 auth_level   : 06
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      049a auth_pad_len : 04
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      049b auth_reserved: 00
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
      049c auth_context_id: 00000001
[2008/04/22 16:12:31, 10] libsmb/ntlmssp_sign.c:ntlmssp_unseal_packet(310)
  ntlmssp_unseal_packet: seal
[2008/04/22 16:12:31, 10] libsmb/ntlmssp_sign.c:ntlmssp_check_packet(223)
  ntlmssp_check_packet: NTLMSSP signature OK !
[2008/04/22 16:12:31, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
  free_pipe_context: destroying talloc pool of size 71
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(30000, 513) : sec_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (30000, 513) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(454)
  NT user token of user S-1-5-21-2003042500-3127132070-473056770-61000
  contains 26 SIDs
  SID[  0]: S-1-5-21-2003042500-3127132070-473056770-61000
  SID[  1]: S-1-5-21-2003042500-3127132070-473056770-513
  SID[  2]: S-1-1-0
  SID[  3]: S-1-5-2
  SID[  4]: S-1-5-11
  SID[  5]: S-1-5-21-2003042500-3127132070-473056770-512
  SID[  6]: S-1-5-32-544
  SID[  7]: S-1-5-21-2003042500-3127132070-473056770-61002
  SID[  8]: S-1-22-2-30007
  SID[  9]: S-1-22-2-30008
  SID[ 10]: S-1-22-2-30009
  SID[ 11]: S-1-22-2-30010
  SID[ 12]: S-1-22-2-30014
  SID[ 13]: S-1-22-2-30015
  SID[ 14]: S-1-22-2-30016
  SID[ 15]: S-1-22-2-30017
  SID[ 16]: S-1-22-2-30018
  SID[ 17]: S-1-22-2-30019
  SID[ 18]: S-1-22-2-30020
  SID[ 19]: S-1-22-2-30022
  SID[ 20]: S-1-22-2-513
  SID[ 21]: S-1-22-2-512
  SID[ 22]: S-1-22-2-544
  SID[ 23]: S-1-22-2-30000
  SID[ 24]: S-1-22-2-30001
  SID[ 25]: S-1-5-32-545
  SE_PRIV  0xff0 0x0 0x0 0x0
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 30000
  Primary group is 513 and contains 18 supplementary groups
  Group[  0]: 513
  Group[  1]: 512
  Group[  2]: 544
  Group[  3]: 30001
  Group[  4]: 30007
  Group[  5]: 30008
  Group[  6]: 30009
  Group[  7]: 30010
  Group[  8]: 30014
  Group[  9]: 30015
  Group[ 10]: 30016
  Group[ 11]: 30017
  Group[ 12]: 30018
  Group[ 13]: 30019
  Group[ 14]: 30020
  Group[ 15]: 30022
  Group[ 16]: 30000
  Group[ 17]: 10000
[2008/04/22 16:12:31, 5] rpc_server/srv_pipe.c:api_pipe_request(2223)
  Requested \PIPE\samr
[2008/04/22 16:12:31, 4] rpc_server/srv_pipe.c:api_rpcTNP(2258)
  api_rpcTNP: samr op 0x37 - api_rpcTNP: rpc command: SAMR_CHGPASSWD_USER
[2008/04/22 16:12:31, 6] rpc_server/srv_pipe.c:api_rpcTNP(2284)
  api_rpc_cmds[36].fn == 0x5584e0
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_debug(84)
  000000 samr_io_q_chgpasswd_user
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
      0000 ptr_0: 00000001
[2008/04/22 16:12:31, 6] rpc_parse/parse_prs.c:prs_debug(84)
      000004 smb_io_unihdr
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint16(681)
          0004 uni_str_len: 0016
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint16(681)
          0006 uni_max_len: 0016
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          0008 buffer     : 00000001
[2008/04/22 16:12:31, 6] rpc_parse/parse_prs.c:prs_debug(84)
      00000c smb_io_unistr2
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          000c uni_max_len: 0000000b
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          0010 offset     : 00000000
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          0014 uni_str_len: 0000000b
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:dbg_rw_punival(942)
          0018 buffer     : \.\.1.2.7...0...0...1.
[2008/04/22 16:12:31, 6] rpc_parse/parse_prs.c:prs_debug(84)
      000030 smb_io_unihdr
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint16(681)
          0030 uni_str_len: 000a
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint16(681)
          0032 uni_max_len: 000a
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          0034 buffer     : 00000001
[2008/04/22 16:12:31, 6] rpc_parse/parse_prs.c:prs_debug(84)
      000038 smb_io_unistr2
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          0038 uni_max_len: 00000005
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          003c offset     : 00000000
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          0040 uni_str_len: 00000005
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:dbg_rw_punival(942)
          0044 buffer     : s.c.o.t.t.
[2008/04/22 16:12:31, 6] rpc_parse/parse_prs.c:prs_debug(84)
      00004e samr_io_enc_passwd nt_newpass
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          0050 ptr: 00000001
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8s(857)
          0054 pwd: fc ba 0c 41 0f 2d d0 66 eb 74 21 e9 b9 dc 75 6f 15 
0e 39 65 36 d5 c4 47 f9 f9 85 57 a7 87 da ae a0 0c 4d 9d be 2c 02 72 ce 
52 50 91 ed 25 ad fb 6c 3e 64 3b d7 62 46 ca 53 cc 31 e4 2b ff 3f 15 3b 
84 47 7b 07 de 59 c3 28 fc d0 ca 11 18 03 fe 75 d0 ef 27 f6 8b f4 34 a2 
a8 a7 9f 83 b7 aa 72 25 5f bd a7 20 b8 dd 4e a8 a6 cf 89 15 66 db 55 96 
a1 c6 5d dc 6f 04 45 80 a6 83 42 c0 3d e1 fe a9 3a 89 ed 93 75 0e cb 0e 
8f 32 55 ab 82 ba 07 b6 cb 8c 2a 88 09 72 4d c6 58 5b 4d 88 b5 6a a2 06 
9e 8d 11 c3 83 ef 5a dc b0 55 f9 98 38 d0 e6 03 28 e1 86 16 b7 5b 3e 49 
aa 21 01 ab da 04 f4 14 1a af be f6 5d 2a 00 59 4c eb d1 0b 08 44 5f 6f 
7f 8b 1c c7 75 8c ec d4 3c b6 d7 11 1a 61 81 53 3d 05 08 1b 36 aa e2 b7 
5d 6f 50 08 b6 4d 49 0b 0a 34 65 37 1a 97 81 33 a5 19 67 c0 25 49 be 87 
a7 b7 dc 3a 25 40 1b 2f 1c 2e 6b de c9 37 49 2b 09 77 71 df 69 f6 5c 71 
49 fe 89 99 62 da 88 54 08 99 19 b5 4f 29 00 be 5c cd e8 82 79 ad e1 4c 
19 87 72 db 54 e8 08 34 fe d7 41 cf 2d 1b ff 0b 8f 10 22 7c 34 a6 38 93 
c7 48 e2 98 14 e +>
  b 69 a7 a1 57 dd 86 64 c8 77 b9 71 70 c7 46 b4 88 ed f4 a3 f5 57 22 fb 
26 24 56 8f 6b 0b be 7e 61 71 42 ee bf 19 64 89 6a 9d 5c 6e f3 a0 59 ee 
a0 2f 14 9e 5e 0b b6 71 82 3b 41 85 4c f6 13 1b 6e 94 a2 90 7e cd 93 1a 
1f a9 3e 11 38 8e 57 ca d2 5b 01 95 1f 0c e7 90 66 f1 5b 2b 57 8f 85 eb 
5e b0 12 f2 38 77 d8 db 7d 2b cb 80 13 37 32 7b 5e 50 66 d2 ee b1 73 b8 
0c 93 db a9 6f e7 03 06 7f f7 f9 d4 2d 81 c6 ad 86 7a 9e b7 3f f0 9c e6 
40 44 cf d9 ad 94 66 58 87 64 48 1b a5 23 bc e6 57 a4 da d0 5c 27 e9 c9 
0a 88 47 e5 73 08 21 d3 b6 44 29 09 1a d7
[2008/04/22 16:12:31, 6] rpc_parse/parse_prs.c:prs_debug(84)
      000258 samr_io_enc_hash nt_oldhash
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          0258 ptr : 00000001
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8s(857)
          025c hash: ac 9f 22 a3 62 3d d1 53 1b 33 79 6f 9d b0 56 5b
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
      026c unknown: 00000001
[2008/04/22 16:12:31, 6] rpc_parse/parse_prs.c:prs_debug(84)
      000270 samr_io_enc_passwd lm_newpass
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          0270 ptr: 00000001
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8s(857)
          0274 pwd: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 0 +>
  0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00
[2008/04/22 16:12:31, 6] rpc_parse/parse_prs.c:prs_debug(84)
      000478 samr_io_enc_hash lm_oldhash
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
          0478 ptr : 00000001
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8s(857)
          047c hash: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[2008/04/22 16:12:31, 5] rpc_server/srv_samr_nt.c:_samr_chgpasswd_user(1555)
  _samr_chgpasswd_user: 1555
[2008/04/22 16:12:31, 5] rpc_server/srv_samr_nt.c:_samr_chgpasswd_user(1562)
  samr_chgpasswd_user: user: scott wks: \\127.0.0.1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(30000, 513) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 0
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [dc=worldecon,dc=org], filter => 
[(&(uid=scott)(objectclass=sambaSamAccount))], scope => [2]
[2008/04/22 16:12:31, 2] passdb/pdb_ldap.c:init_sam_from_ldap(545)
  init_sam_from_ldap: Entry found for user: scott
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_username(581)
  pdb_set_username: setting username scott, was
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_domain(604)
  pdb_set_domain: setting domain WORLDECON, was
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_nt_username(627)
  pdb_set_nt_username: setting nt username scott, was
[2008/04/22 16:12:31, 10] 
passdb/pdb_get_set.c:pdb_set_user_sid_from_string(523)
  pdb_set_user_sid_from_string: setting user sid 
S-1-5-21-2003042500-3127132070-473056770-61000
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_user_sid(510)
  pdb_set_user_sid: setting user sid 
S-1-5-21-2003042500-3127132070-473056770-61000
[2008/04/22 16:12:31, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaLogonTime] = [<does not exist>]
[2008/04/22 16:12:31, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaLogoffTime] = [<does not exist>]
[2008/04/22 16:12:31, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [displayName] = [<does not exist>]
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_fullname(650)
  pdb_set_full_name: setting full name Scott Grizzard, was
[2008/04/22 16:12:31, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaHomeDrive] = [<does not exist>]
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_dir_drive(719)
  pdb_set_dir_drive: setting dir drive , was NULL
[2008/04/22 16:12:31, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaHomePath] = [<does not exist>]
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_homedir(743)
  pdb_set_homedir: setting home dir , was
[2008/04/22 16:12:31, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaLogonScript] = [<does not exist>]
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_logon_script(673)
  pdb_set_logon_script: setting logon script , was
[2008/04/22 16:12:31, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaProfilePath] = [<does not exist>]
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_profile_path(696)
  pdb_set_profile_path: setting profile path , was
[2008/04/22 16:12:31, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaUserWorkstations] = [<does not exist>]
[2008/04/22 16:12:31, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaMungedDial] = [<does not exist>]
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 10] lib/gencache.c:gencache_get(226)
  Returning valid cache entry: key = ACCT_POL/password history, value = 0
  , timeout = Tue Apr 22 16:13:30 2008
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaBadPasswordCount] = [<does not exist>]
[2008/04/22 16:12:31, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaBadPasswordTime] = [<does not exist>]
[2008/04/22 16:12:31, 10] lib/smbldap.c:smbldap_get_single_attribute(277)
  smbldap_get_single_attribute: [sambaLogonHours] = [<does not exist>]
[2008/04/22 16:12:31, 7] passdb/login_cache.c:login_cache_read(87)
  Looking up login cache for user scott
[2008/04/22 16:12:31, 7] passdb/login_cache.c:login_cache_read(101)
  No cache entry found
[2008/04/22 16:12:31, 9] passdb/pdb_ldap.c:init_sam_from_ldap(905)
  No cache entry, bad count = 0, bad time = 0
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 10] lib/gencache.c:gencache_get(226)
  Returning valid cache entry: key = ACCT_POL/maximum password age, 
value = 4294967295
  , timeout = Tue Apr 22 16:13:30 2008
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 5] lib/username.c:Get_Pwnam_alloc(131)
  Finding user scott
[2008/04/22 16:12:31, 5] lib/username.c:Get_Pwnam_internals(75)
  Trying _Get_Pwnam(), username as lowercase is scott
[2008/04/22 16:12:31, 10] lib/util_pw.c:getpwnam_alloc(76)
  Got scott from pwnam_cache
[2008/04/22 16:12:31, 5] lib/username.c:Get_Pwnam_internals(108)
  Get_Pwnam_internals did find user [scott]!
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(gidNumber=513))], scope => [2]
[2008/04/22 16:12:31, 2] passdb/pdb_ldap.c:init_group_from_ldap(2162)
  init_group_from_ldap: Entry found for group: 513
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:check_dom_sid_to_level(681)
  Accepting SID S-1-5-21-2003042500-3127132070-473056770 in level 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] passdb/pdb_interface.c:lookup_global_sam_rid(1522)
  lookup_global_sam_rid: looking up RID 513.
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [dc=worldecon,dc=org], filter => 
[(&(sambaSID=S-1-5-21-2003042500-3127132070-473056770-513)(objectclass=sambaSamAccount))], 
scope => [2]
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_getsampwsid(1496)
  ldapsam_getsampwsid: Unable to locate SID 
[S-1-5-21-2003042500-3127132070-473056770-513] count=0
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => [ou=Groups,dc=worldecon,dc=org], filter => 
[(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-21-2003042500-3127132070-473056770-513))], 
scope => [2]
[2008/04/22 16:12:31, 2] passdb/pdb_ldap.c:init_group_from_ldap(2162)
  init_group_from_ldap: Entry found for group: 513
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] 
passdb/pdb_interface.c:pdb_default_lookup_rids(1643)
  lookup_rids: Domain Users:2
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 10] passdb/lookup_sid.c:lookup_sid(959)
  Sid S-1-5-21-2003042500-3127132070-473056770-513 -> WORLDECON\Domain 
Users(2)
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 10] lib/gencache.c:gencache_get(226)
  Returning valid cache entry: key = ACCT_POL/password history, value = 0
  , timeout = Tue Apr 22 16:13:30 2008
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_username(581)
  pdb_set_username: setting username scott, was
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_domain(604)
  pdb_set_domain: setting domain WORLDECON, was
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_nt_username(627)
  pdb_set_nt_username: setting nt username scott, was
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_fullname(650)
  pdb_set_full_name: setting full name Scott Grizzard, was
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_homedir(743)
  pdb_set_homedir: setting home dir , was
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_dir_drive(719)
  pdb_set_dir_drive: setting dir drive , was NULL
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_logon_script(673)
  pdb_set_logon_script: setting logon script , was
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_profile_path(696)
  pdb_set_profile_path: setting profile path , was
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_workstations(786)
  pdb_set_workstations: setting workstations , was
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 10] lib/gencache.c:gencache_get(226)
  Returning valid cache entry: key = ACCT_POL/password history, value = 0
  , timeout = Tue Apr 22 16:13:30 2008
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 10] passdb/pdb_get_set.c:pdb_set_user_sid(510)
  pdb_set_user_sid: setting user sid 
S-1-5-21-2003042500-3127132070-473056770-61000
[2008/04/22 16:12:31, 10] passdb/pdb_compat.c:pdb_set_user_sid_from_rid(73)
  pdb_set_user_sid_from_rid:
      setting user sid S-1-5-21-2003042500-3127132070-473056770-61000 
from rid 61000
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (30000, 513) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(30000, 513) : sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 0
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 10] lib/gencache.c:gencache_get(226)
  Returning expired cache entry: key = ACCT_POL/minimum password age, 
value = 0
  , timeout = Tue Apr 22 16:11:51 2008
[2008/04/22 16:12:31, 10] 
passdb/pdb_ldap.c:ldapsam_get_account_policy_from_ldap(3580)
  ldapsam_get_account_policy_from_ldap
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => 
[sambaDomainName=WORLDECON,dc=worldecon,dc=org], filter => 
[(objectclass=*)], scope => [0]
[2008/04/22 16:12:31, 10] lib/account_pol.c:cache_account_policy_set(354)
  cache_account_policy_set: updating account pol cache
[2008/04/22 16:12:31, 10] lib/gencache.c:gencache_set(140)
  Adding cache entry with key = ACCT_POL/minimum password age; value = 0
   and timeout = Tue Apr 22 16:13:31 2008
   (60 seconds ahead)
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 10] lib/gencache.c:gencache_get(226)
  Returning expired cache entry: key = ACCT_POL/min password length, 
value = 8
  , timeout = Tue Apr 22 16:11:51 2008
[2008/04/22 16:12:31, 10] 
passdb/pdb_ldap.c:ldapsam_get_account_policy_from_ldap(3580)
  ldapsam_get_account_policy_from_ldap
[2008/04/22 16:12:31, 5] lib/smbldap.c:smbldap_search_ext(1182)
  smbldap_search_ext: base => 
[sambaDomainName=WORLDECON,dc=worldecon,dc=org], filter => 
[(objectclass=*)], scope => [0]
[2008/04/22 16:12:31, 10] lib/account_pol.c:cache_account_policy_set(354)
  cache_account_policy_set: updating account pol cache
[2008/04/22 16:12:31, 10] lib/gencache.c:gencache_set(140)
  Adding cache entry with key = ACCT_POL/min password length; value = 8
   and timeout = Tue Apr 22 16:13:31 2008
   (60 seconds ahead)
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 10] lib/gencache.c:gencache_get(226)
  Returning valid cache entry: key = ACCT_POL/password history, value = 0
  , timeout = Tue Apr 22 16:13:30 2008
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 5] lib/username.c:Get_Pwnam_alloc(131)
  Finding user scott
[2008/04/22 16:12:31, 5] lib/username.c:Get_Pwnam_internals(75)
  Trying _Get_Pwnam(), username as lowercase is scott
[2008/04/22 16:12:31, 10] lib/util_pw.c:getpwnam_alloc(76)
  Got scott from pwnam_cache
[2008/04/22 16:12:31, 5] lib/username.c:Get_Pwnam_internals(108)
  Get_Pwnam_internals did find user [scott]!
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 10] lib/gencache.c:gencache_get(226)
  Returning valid cache entry: key = ACCT_POL/password history, value = 0
  , timeout = Tue Apr 22 16:13:30 2008
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_update_sam_account(1788)
  ldapsam_update_sam_account: user scott to be modified has dn: 
uid=scott,ou=Users,dc=worldecon,dc=org
[2008/04/22 16:12:31, 2] passdb/pdb_ldap.c:init_ldap_from_sam(972)
  init_ldap_from_sam: Setting entry for user: scott
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:push_sec_ctx(208)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 3] smbd/uid.c:push_conn_ctx(358)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 10] lib/gencache.c:gencache_get(226)
  Returning valid cache entry: key = ACCT_POL/maximum password age, 
value = 4294967295
  , timeout = Tue Apr 22 16:13:30 2008
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2008/04/22 16:12:31, 4] passdb/pdb_ldap.c:ldapsam_update_sam_account(1801)
  ldapsam_update_sam_account: mods is empty: nothing to update for user: 
scott
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (30000, 513) - sec_ctx_stack_ndx = 1
[2008/04/22 16:12:31, 5] 
rpc_parse/parse_samr.c:init_samr_r_chgpasswd_user(7595)
  init_samr_r_chgpasswd_user
[2008/04/22 16:12:31, 5] rpc_server/srv_samr_nt.c:_samr_chgpasswd_user(1581)
  _samr_chgpasswd_user: 1581
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_debug(84)
  000000 samr_io_r_chgpasswd_user
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_ntstatus(769)
      0000 status: NT_STATUS_OK
[2008/04/22 16:12:31, 5] rpc_server/srv_pipe.c:api_rpcTNP(2305)
  api_rpcTNP: called samr successfully
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:pop_sec_ctx(356)
  pop_sec_ctx (30000, 513) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:31, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
  free_pipe_context: destroying talloc pool of size 32
[2008/04/22 16:12:31, 10] 
rpc_server/srv_pipe_hnd.c:write_to_internal_pipe(963)
  write_to_pipe: data_used = 1200
[2008/04/22 16:12:31, 6] rpc_server/srv_pipe_hnd.c:read_from_pipe(995)
  read_from_pipe: 7766 name: samr len: 4280
[2008/04/22 16:12:31, 10] 
rpc_server/srv_pipe_hnd.c:read_from_internal_pipe(1068)
  read_from_pipe: samr: fault_state = 0 : data_sent_length = 0, 
prs_offset(&p->out_data.rdata) = 4.
[2008/04/22 16:12:31, 10] rpc_server/srv_pipe.c:create_next_pdu_ntlmssp(131)
  create_next_pdu_ntlmssp: adding sign/seal padding of 4
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_debug(84)
  000000 smb_io_rpc_hdr hdr
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0000 major     : 05
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0001 minor     : 00
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0002 pkt_type  : 02
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0003 flags     : 03
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0004 pack_type0: 10
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0005 pack_type1: 00
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0006 pack_type2: 00
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0007 pack_type3: 00
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint16(681)
      0008 frag_len  : 0038
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint16(681)
      000a auth_len  : 0010
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
      000c call_id   : 00000002
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_debug(84)
  000010 smb_io_rpc_hdr_resp resp
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
      0010 alloc_hint: 00000004
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint16(681)
      0014 context_id: 0000
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0016 cancel_ct : 00
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0017 reserved  : 00
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_debug(84)
  000020 smb_io_rpc_hdr_auth hdr_auth
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0020 auth_type    : 0a
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0021 auth_level   : 06
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0022 auth_pad_len : 04
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint8(616)
      0023 auth_reserved: 00
[2008/04/22 16:12:31, 5] rpc_parse/parse_prs.c:prs_uint32(710)
      0024 auth_context_id: 00000001
[2008/04/22 16:12:31, 10] libsmb/ntlmssp_sign.c:ntlmssp_seal_packet(249)
  ntlmssp_seal_data: seal
[2008/04/22 16:12:31, 5] smbd/ipc.c:copy_trans_params_and_data(60)
  copy_trans_params_and_data: params[0..0] data[0..56]
[2008/04/22 16:12:31, 5] lib/util.c:show_msg(484)
[2008/04/22 16:12:31, 5] lib/util.c:show_msg(494)
  size=112
  smb_com=0x25
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=136
  smb_flg2=51201
  smb_tid=1
  smb_pid=20407
  smb_uid=101
  smb_mid=8
  smt_wct=10
  smb_vwv[ 0]=    0 (0x0)
  smb_vwv[ 1]=   56 (0x38)
  smb_vwv[ 2]=    0 (0x0)
  smb_vwv[ 3]=    0 (0x0)
  smb_vwv[ 4]=   56 (0x38)
  smb_vwv[ 5]=    0 (0x0)
  smb_vwv[ 6]=   56 (0x38)
  smb_vwv[ 7]=   56 (0x38)
  smb_vwv[ 8]=    0 (0x0)
  smb_vwv[ 9]=    0 (0x0)
  smb_bcc=57
[2008/04/22 16:12:31, 10] lib/util.c:dump_data(2264)
  [000] 00 05 00 02 03 10 00 00  00 38 00 10 00 02 00 00  ........ .8......
  [010] 00 04 00 00 00 00 00 00  00 15 7A A5 BE 31 D3 20  ........ ..z..1.
  [020] 91 0A 06 04 00 01 00 00  00 01 00 00 00 9A 84 AB  ........ ........
  [030] 05 B0 FB 6D 13 00 00 00  00                       ...m.... .
[2008/04/22 16:12:31, 10] 
lib/util_sock.c:read_smb_length_return_keepalive(623)
  got smb length of 41
[2008/04/22 16:12:31, 6] smbd/process.c:process_smb(1067)
  got message type 0x0 of len 0x29
[2008/04/22 16:12:31, 3] smbd/process.c:process_smb(1068)
  Transaction 8 of length 45
[2008/04/22 16:12:31, 5] lib/util.c:show_msg(484)
[2008/04/22 16:12:31, 5] lib/util.c:show_msg(494)
  size=41
  smb_com=0x4
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=8
  smb_flg2=51201
  smb_tid=1
  smb_pid=20407
  smb_uid=101
  smb_mid=9
  smt_wct=3
  smb_vwv[ 0]=30566 (0x7766)
  smb_vwv[ 1]=65535 (0xFFFF)
  smb_vwv[ 2]=65535 (0xFFFF)
  smb_bcc=0
[2008/04/22 16:12:31, 3] smbd/process.c:switch_message(926)
  switch message SMBclose (pid 20408) conn 0xaac610
[2008/04/22 16:12:31, 4] smbd/uid.c:change_to_user(183)
  change_to_user: Skipping user change - already user
[2008/04/22 16:12:31, 4] rpc_server/srv_pipe_hnd.c:get_rpc_pipe(1271)
  search for pipe pnum=7766
[2008/04/22 16:12:31, 5] rpc_server/srv_pipe_hnd.c:get_rpc_pipe(1275)
  pipe name samr pnum=7766 (pipes_open=1)
[2008/04/22 16:12:31, 5] smbd/pipes.c:reply_pipe_close(297)
  reply_pipe_close: pnum:7766
[2008/04/22 16:12:31, 10] rpc_server/srv_lsa_hnd.c:close_policy_by_pipe(241)
  close_policy_by_pipe: deleted handle list for pipe samr
[2008/04/22 16:12:31, 4] rpc_server/srv_pipe_hnd.c:close_rpc_pipe_hnd(1169)
  closed pipe name samr pnum=7766 (pipes_open=0)
[2008/04/22 16:12:31, 5] lib/util.c:show_msg(484)
[2008/04/22 16:12:31, 5] lib/util.c:show_msg(494)
  size=35
  smb_com=0x4
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=136
  smb_flg2=51201
  smb_tid=1
  smb_pid=20407
  smb_uid=101
  smb_mid=9
  smt_wct=0
  smb_bcc=0
[2008/04/22 16:12:31, 10] 
lib/util_sock.c:read_smb_length_return_keepalive(623)
  got smb length of 35
[2008/04/22 16:12:31, 6] smbd/process.c:process_smb(1067)
  got message type 0x0 of len 0x23
[2008/04/22 16:12:31, 3] smbd/process.c:process_smb(1068)
  Transaction 9 of length 39
[2008/04/22 16:12:31, 5] lib/util.c:show_msg(484)
[2008/04/22 16:12:31, 5] lib/util.c:show_msg(494)
  size=35
  smb_com=0x71
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=8
  smb_flg2=51201
  smb_tid=1
  smb_pid=20407
  smb_uid=101
  smb_mid=10
  smt_wct=0
  smb_bcc=0
[2008/04/22 16:12:31, 3] smbd/process.c:switch_message(926)
  switch message SMBtdis (pid 20408) conn 0xaac610
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] smbd/uid.c:change_to_root_user(288)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] smbd/uid.c:change_to_root_user(288)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2008/04/22 16:12:31, 3] smbd/service.c:close_cnum(1230)
  menger (127.0.0.1) closed connection to service IPC$
[2008/04/22 16:12:31, 3] smbd/connection.c:yield_connection(69)
  Yielding connection to IPC$
[2008/04/22 16:12:31, 4] smbd/vfs.c:vfs_ChDir(665)
  vfs_ChDir to /
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] smbd/uid.c:change_to_root_user(288)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2008/04/22 16:12:31, 5] lib/util.c:show_msg(484)
[2008/04/22 16:12:31, 5] lib/util.c:show_msg(494)
  size=35
  smb_com=0x71
  smb_rcls=0
  smb_reh=0
  smb_err=0
  smb_flg=136
  smb_flg2=51201
  smb_tid=1
  smb_pid=20407
  smb_uid=101
  smb_mid=10
  smt_wct=0
  smb_bcc=0
[2008/04/22 16:12:31, 10] lib/util_sock.c:read_data(525)
  read_data: read of 4 returned 0. Error = Success
[2008/04/22 16:12:31, 10] lib/util_sock.c:receive_smb_raw(672)
  receive_smb_raw: length < 0!
[2008/04/22 16:12:31, 3] smbd/process.c:timeout_processing(1328)
  timeout_processing: End of file from client (client has disconnected).
[2008/04/22 16:12:31, 5] lib/gencache.c:gencache_shutdown(94)
  Closing cache file
[2008/04/22 16:12:31, 5] libsmb/namecache.c:namecache_shutdown(79)
  namecache_shutdown: netbios namecache closed successfully.
[2008/04/22 16:12:31, 3] smbd/sec_ctx.c:set_sec_ctx(241)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_nt_user_token(448)
  NT user token: (NULL)
[2008/04/22 16:12:31, 5] auth/auth_util.c:debug_unix_user_token(474)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2008/04/22 16:12:31, 5] smbd/uid.c:change_to_root_user(288)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2008/04/22 16:12:31, 3] smbd/connection.c:yield_connection(69)
  Yielding connection to
[2008/04/22 16:12:31, 3] smbd/server.c:exit_server_common(768)
  Server exit (normal exit)



More information about the samba mailing list