[Samba] Problem joining NT4 workstation to a Samba PDC

Hector Blanco white.lists at gmail.com
Tue Nov 4 12:57:00 GMT 2008


I don't know if you will have the same issue than I did, but maybe
this will help (I'm sorry if I am making you wasting your time). My
problem was similar, at least

I had problems trying to join a with a Win2000 Pro to the domain
defined in Ldap.

Make sure all the fields in LDAP are properly created for the Win-NT
machine account. There was something wrong in the smbldap-tools-0.9.4
(which I was using). I changed to the 0.9.5 version and worked fine.
The 0.9.4. version created the machine account but didn't fill
properly the files neccesary for it.

When (for me) everything worked properly, the Ldap entry for that
Win-2000 machine looked like this:

------------------------------------------------------
root at xxxx:/home/hector# ldapsearch -H "ldap://xxxx:389" -x -D
"cn=Admin,dc=jome" \
                                     -w passwordLdap uid=enano$
   # enano$, Hosts, jome
   dn: uid=enano$,ou=Hosts,dc=jome
   cn: enano$
   uid: enano$
   uidNumber: 1002
   gidNumber: 515
   homeDirectory: /dev/null
   loginShell: /bin/false
   description: Computer
   gecos: Computer
   objectClass: posixAccount
   objectClass: account
   objectClass: sambaSamAccount
   sambaLogonTime: 0
   sambaLogoffTime: 2147483647
   sambaKickoffTime: 2147483647
   sambaPwdCanChange: 0
   sambaPwdMustChange: 2147483647
   sambaPwdLastSet: 1208202135
   sambaAcctFlags: [W          ]
   sambaSID: S-1-5-21-2710697030-1106397243-3057441761-3004
   sambaPrimaryGroupSID: S-1-5-21-2710697030-1106397243-3057441761-515
   displayName: enano$
   sambaDomainName: JOME
   sambaNTPassword: FB950D358A0164C0D1D936A21389A505
------------------------------------------------------

I did a howto (in Spanish) I don't know if you already know it, but
there it goes...
http://fliiby.com/file/26557/ag1y87ah7t.html If you use it, I would be
really thankful on knowing your opinion or whatever correction you
have to make.

I'm sorry, but right now, I can't read my own howto, so I can't be
more specific. :S

BTW, I'd like to thank to Jerome Tournier, that modified the
smbldatools scripts really fast. You should be able to find the newest
version here: http://download.gna.org/smbldap-tools/packages/

2008/10/24 Carlos Ramos Gómez <carragom at gmail.com>:
> Hi there,
>
> I'm having some issues with a samba PDC. Using debian etch, kernel
> version 2.6.18-6-686. I have samba-3.0.24, smbldap-tools-0.9.2,
> openldap-2.3.30, bind-9.3.4
> and isc dhcp-server-3.0.4 with ddns on the same server, I can join and
> remove Windows XP machines from the domain but I have this Windows NT
> Workstation that can't join the domain at all. The error it gives is
> something like "The account of this computer doesn't exists or can't
> have access to it", the original message is in Spanish so the English
> version of this same message might be a bit different. I have attached
> a level 3 log of what happens when i try to join to machine to the
> domain and the samba configuration file too. I have replaced my real
> domain name with the word 'DOMAIN'.
>
> Any advice is welcomed.
> Thanks a lot.
>
> Configuration:
>
> #======================= Global Settings =======================
> [global]
>
> ## Browsing/Identification ###
>       workgroup = DOMAIN
>       server string = %h server
>   wins support = yes
>       dns proxy = no
>
> #### Debugging/Accounting ####
>       log level = 3
>       log file = /var/log/samba/log.%m
>       max log size = 1000
>       syslog = 0
>       panic action = /usr/share/samba/panic-action %d
>
> ####### Authentication #######
>       security = user
>       encrypt passwords = yes
>       passdb backend = ldapsam:ldap://localhost/
>       obey pam restrictions = no
>
>       ldap ssl = Start_tls
>       ldap admin dn = cn=admin,dc=domain,dc=com
>       ldap suffix = dc=domain,dc=com
>       ldap group suffix = ou=Groups
>       ldap user suffix = ou=Users
>       ldap machine suffix = ou=Computers
>       ldap idmap suffix = ou=Users
>       ldap passwd sync = Yes
>       ldap delete dn = Yes
>
>
> ########## Domains ###########
>   domain logons = yes
>   domain master = yes
>   logon path =
>   logon home =
> ;   logon drive = H:
> ;   logon script = logon.cmd
>       passwd program = /usr/sbin/smbldap-passwd %u
>       passwd chat = *New*password* %n\n *Retype*new*password* %n\n
> *all*authentication*tokens*updated*
>       add user script = /usr/sbin/smbldap-useradd -m -a "%u"
>       delete user script = /usr/sbin/smbldap-userdel "%u"
>       add machine script = /usr/sbin/smbldap-useradd -w "%u"
>       add group script = /usr/sbin/smbldap-groupadd -p "%g"
>       delete group script = /usr/sbin/smbldap-groupdel "%g"
>       add user to group script = /usr/sbin/smbldap-groupmod -m "%u" "%g"
>       delete user from group script = /usr/sbin/smbldap-groupmod -x "%u" "%g"
>       set primary group script = /usr/sbin/smbldap-usermod -g "%g" "%u"
>       guest account = nobody
>
> ########## Printing ##########
>   printing = cups
>   printcap name = cups
>
> ############ Misc ############
>       socket options = TCP_NODELAY
>   winbind enum groups = yes
>   winbind enum users = yes
>       dont descend = /proc,/dev,/etc,/lib,/lost+found,/initrd
>
> #======================= Share Definitions =======================
>
> [homes]
>       comment = Home Directories
>       browseable = no
>       writable = yes
>       create mask = 0700
>       directory mask = 0700
>       valid users = %S
>
> [netlogon]
>  comment = Network Logon Service
>  path = /var/lib/samba/netlogon
>  guest ok = yes
>  writable = no
>  share modes = no
>
> [printers]
>       comment = All Printers
>       browseable = no
>       path = /var/spool/samba
>       printable = yes
>       public = no
>       writable = no
>       create mode = 0700
>
> [print$]
>       comment = Printer Drivers
>       path = /var/lib/samba/printers
>       browseable = yes
>       read only = yes
>       guest ok = no
>       valid users = root, @"Domain Admins", @"Printer Operators"
>       write list = root, @"Domain Admins", @"Printer Operators"
>
> Log:
>
> [2008/10/23 17:21:42, 3] smbd/process.c:process_smb(1111)
>  Transaction 1 of length 174
> [2008/10/23 17:21:42, 3] smbd/process.c:switch_message(915)
>  switch message SMBnegprot (pid 3395) conn 0x0
> [2008/10/23 17:21:42, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:42, 3] smbd/negprot.c:reply_negprot(487)
>  Requested protocol [PC NETWORK PROGRAM 1.0]
> [2008/10/23 17:21:42, 3] smbd/negprot.c:reply_negprot(487)
>  Requested protocol [XENIX CORE]
> [2008/10/23 17:21:42, 3] smbd/negprot.c:reply_negprot(487)
>  Requested protocol [MICROSOFT NETWORKS 1.03]
> [2008/10/23 17:21:42, 3] smbd/negprot.c:reply_negprot(487)
>  Requested protocol [LANMAN1.0]
> [2008/10/23 17:21:42, 3] smbd/negprot.c:reply_negprot(487)
>  Requested protocol [Windows for Workgroups 3.1a]
> [2008/10/23 17:21:42, 3] smbd/negprot.c:reply_negprot(487)
>  Requested protocol [LM1.2X002]
> [2008/10/23 17:21:42, 3] smbd/negprot.c:reply_negprot(487)
>  Requested protocol [LANMAN2.1]
> [2008/10/23 17:21:42, 3] smbd/negprot.c:reply_negprot(487)
>  Requested protocol [NT LM 0.12]
> [2008/10/23 17:21:42, 3] smbd/negprot.c:reply_nt1(350)
>  not using SPNEGO
> [2008/10/23 17:21:42, 3] smbd/negprot.c:reply_negprot(580)
>  Selected protocol NT LM 0.12
> [2008/10/23 17:21:42, 3] smbd/process.c:process_smb(1111)
>  Transaction 2 of length 278
> [2008/10/23 17:21:42, 3] smbd/process.c:switch_message(915)
>  switch message SMBsesssetupX (pid 3395) conn 0x0
> [2008/10/23 17:21:42, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:42, 3] smbd/sesssetup.c:reply_sesssetup_and_X(849)
>  wct=13 flg2=0x8003
> [2008/10/23 17:21:42, 3] smbd/sesssetup.c:reply_sesssetup_and_X(995)
>  Domain=[DOMAIN]  NativeOS=[Windows NT 1381] NativeLanMan=[]
> PrimaryDomain=[Windows NT 4.0]
> [2008/10/23 17:21:42, 2] smbd/sesssetup.c:setup_new_vc_session(799)
>  setup_new_vc_session: New VC == 0, if NT4.x compatible we would
> close all old resources.
> [2008/10/23 17:21:42, 3] smbd/sesssetup.c:reply_sesssetup_and_X(1010)
>  sesssetupX:name=[DOMAIN]\[root]@[pruebant]
> [2008/10/23 17:21:42, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:42, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:42, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:42, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:42, 3] auth/auth.c:check_ntlm_password(221)
>  check_ntlm_password:  Checking password for unmapped user
> [DOMAIN]\[root]@[pruebant] with the new password interface
> [2008/10/23 17:21:42, 3] auth/auth.c:check_ntlm_password(224)
>  check_ntlm_password:  mapped user is: [DOMAIN]\[root]@[pruebant]
> [2008/10/23 17:21:42, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:42, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:42, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] lib/smbldap.c:smb_ldap_start_tls(616)
>  StartTLS issued: using a TLS connection
> [2008/10/23 17:21:43, 2] lib/smbldap.c:smbldap_open_connection(788)
>  smbldap_open_connection: connection opened
> [2008/10/23 17:21:43, 3] lib/smbldap.c:smbldap_connect_system(992)
>  ldap_connect_system: succesful connection to the LDAP server
> [2008/10/23 17:21:43, 2] passdb/pdb_ldap.c:init_sam_from_ldap(541)
>  init_sam_from_ldap: Entry found for user: root
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:43, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
> [2008/10/23 17:21:43, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(0) : conn_ctx_stack_ndx = 2
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
> [2008/10/23 17:21:43, 2] passdb/pdb_ldap.c:init_group_from_ldap(2140)
>  init_group_from_ldap: Entry found for group: 513
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] passdb/lookup_sid.c:store_gid_sid_cache(1059)
>  store_gid_sid_cache: gid 513 in cache ->
> S-1-5-21-868307106-366230578-4077807754-513
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:43, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:43, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:43, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:43, 2] passdb/pdb_ldap.c:init_group_from_ldap(2140)
>  init_group_from_ldap: Entry found for group: 512
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] passdb/lookup_sid.c:store_gid_sid_cache(1059)
>  store_gid_sid_cache: gid 512 in cache ->
> S-1-5-21-868307106-366230578-4077807754-512
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 3] auth/auth.c:check_ntlm_password(270)
>  check_ntlm_password: sam authentication for user [root] succeeded
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 2] auth/auth.c:check_ntlm_password(309)
>  check_ntlm_password:  authentication for user [root] -> [root] ->
> [root] succeeded
> [2008/10/23 17:21:43, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1015)
>  fetch gid from cache 544 -> S-1-5-32-544
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 3] lib/privileges.c:get_privileges(261)
>  get_privileges: No privileges assigned to SID
> [S-1-5-21-868307106-366230578-4077807754-500]
> [2008/10/23 17:21:43, 3] lib/privileges.c:get_privileges(261)
>  get_privileges: No privileges assigned to SID [S-1-22-2-0]
> [2008/10/23 17:21:43, 3] lib/privileges.c:get_privileges(261)
>  get_privileges: No privileges assigned to SID [S-1-5-2]
> [2008/10/23 17:21:43, 3] lib/privileges.c:get_privileges(261)
>  get_privileges: No privileges assigned to SID [S-1-5-11]
> [2008/10/23 17:21:43, 3] lib/privileges.c:get_privileges(261)
>  get_privileges: No privileges assigned to SID
> [S-1-5-21-868307106-366230578-4077807754-512]
> [2008/10/23 17:21:43, 3] lib/privileges.c:get_privileges(261)
>  get_privileges: No privileges assigned to SID [S-1-22-2-512]
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1015)
>  fetch gid from cache 512 -> S-1-5-21-868307106-366230578-4077807754-512
> [2008/10/23 17:21:43, 3] smbd/password.c:register_vuid(280)
>  User name: root       Real name: root
> [2008/10/23 17:21:43, 3] smbd/password.c:register_vuid(301)
>  UNIX uid 0 is UNIX user root, and will be vuid 100
> [2008/10/23 17:21:43, 3] smbd/password.c:register_vuid(332)
>  Adding homes service for user 'root' using home directory: '/root'
> [2008/10/23 17:21:43, 3] param/loadparm.c:lp_add_home(2596)
>  adding home's share [root] for user 'root' at '/root'
> [2008/10/23 17:21:43, 3] smbd/process.c:chain_reply(1247)
>  Chained message
> [2008/10/23 17:21:43, 3] smbd/process.c:switch_message(915)
>  switch message SMBtconX (pid 3395) conn 0x0
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 3] smbd/service.c:make_connection_snum(761)
>  Connect path is '/tmp' for service [IPC$]
> [2008/10/23 17:21:43, 3] lib/util_seaccess.c:se_access_check(250)
> [2008/10/23 17:21:43, 3] lib/util_seaccess.c:se_access_check(251)
>  se_access_check: user sid is S-1-5-21-868307106-366230578-4077807754-500
>  se_access_check: also S-1-22-2-0
>  se_access_check: also S-1-1-0
>  se_access_check: also S-1-5-2
>  se_access_check: also S-1-5-11
>  se_access_check: also S-1-5-21-868307106-366230578-4077807754-512
>  se_access_check: also S-1-22-2-512
> [2008/10/23 17:21:43, 3] smbd/vfs.c:vfs_init_default(219)
>  Initialising default vfs hooks
> [2008/10/23 17:21:43, 3] lib/util_seaccess.c:se_access_check(250)
> [2008/10/23 17:21:43, 3] lib/util_seaccess.c:se_access_check(251)
>  se_access_check: user sid is S-1-5-21-868307106-366230578-4077807754-500
>  se_access_check: also S-1-22-2-0
>  se_access_check: also S-1-1-0
>  se_access_check: also S-1-5-2
>  se_access_check: also S-1-5-11
>  se_access_check: also S-1-5-21-868307106-366230578-4077807754-512
>  se_access_check: also S-1-22-2-512
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 3] smbd/service.c:make_connection_snum(950)
>  pruebant (10.1.25.219) connect to service IPC$ initially as user
> root (uid=0, gid=0) (pid 3395)
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 2] smbd/reply.c:reply_tcon_and_X(711)
>  Serving IPC$ as a Dfs root
> [2008/10/23 17:21:43, 3] smbd/reply.c:reply_tcon_and_X(716)
>  tconX service=IPC$
> [2008/10/23 17:21:43, 3] smbd/process.c:process_smb(1111)
>  Transaction 3 of length 104
> [2008/10/23 17:21:43, 3] smbd/process.c:switch_message(915)
>  switch message SMBntcreateX (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 3] smbd/nttrans.c:nt_open_pipe(346)
>  nt_open_pipe: Known pipe srvsvc opening.
> [2008/10/23 17:21:43, 3] smbd/process.c:process_smb(1111)
>  Transaction 4 of length 160
> [2008/10/23 17:21:43, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:43, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=72 params=0 setup=2
> [2008/10/23 17:21:43, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:43, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "srvsvc" (pnum 7244)
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe.c:api_pipe_bind_req(1534)
>  api_pipe_bind_req: \PIPE\srvsvc -> \PIPE\ntsvcs
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe.c:check_bind_req(985)
>  check_bind_req for \PIPE\srvsvc
> [2008/10/23 17:21:43, 3] smbd/process.c:process_smb(1111)
>  Transaction 5 of length 160
> [2008/10/23 17:21:43, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:43, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=72 params=0 setup=2
> [2008/10/23 17:21:43, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:43, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "srvsvc" (pnum 7244)
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 70
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SRV_NET_SRV_GET_INFO
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 198
> [2008/10/23 17:21:43, 3] smbd/process.c:process_smb(1111)
>  Transaction 6 of length 46
> [2008/10/23 17:21:43, 3] smbd/process.c:switch_message(915)
>  switch message SMBclose (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:43, 3] smbd/process.c:process_smb(1111)
>  Transaction 7 of length 100
> [2008/10/23 17:21:43, 3] smbd/process.c:switch_message(915)
>  switch message SMBntcreateX (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:43, 3] smbd/nttrans.c:nt_open_pipe(346)
>  nt_open_pipe: Known pipe samr opening.
> [2008/10/23 17:21:43, 3] smbd/process.c:process_smb(1111)
>  Transaction 8 of length 160
> [2008/10/23 17:21:43, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:43, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=72 params=0 setup=2
> [2008/10/23 17:21:43, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:43, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe.c:api_pipe_bind_req(1534)
>  api_pipe_bind_req: \PIPE\samr -> \PIPE\lsass
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe.c:check_bind_req(985)
>  check_bind_req for \PIPE\samr
> [2008/10/23 17:21:43, 3] smbd/process.c:process_smb(1111)
>  Transaction 9 of length 160
> [2008/10/23 17:21:43, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:43, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=72 params=0 setup=2
> [2008/10/23 17:21:43, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:43, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 68
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_CONNECT
> [2008/10/23 17:21:43, 3] lib/util_seaccess.c:se_access_check(250)
> [2008/10/23 17:21:43, 3] lib/util_seaccess.c:se_access_check(251)
>  se_access_check: user sid is S-1-5-21-868307106-366230578-4077807754-500
>  se_access_check: also S-1-22-2-0
>  se_access_check: also S-1-1-0
>  se_access_check: also S-1-5-2
>  se_access_check: also S-1-5-11
>  se_access_check: also S-1-5-21-868307106-366230578-4077807754-512
>  se_access_check: also S-1-22-2-512
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 984
> [2008/10/23 17:21:43, 3] smbd/process.c:process_smb(1111)
>  Transaction 10 of length 104
> [2008/10/23 17:21:43, 3] smbd/process.c:switch_message(915)
>  switch message SMBntcreateX (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:43, 3] smbd/nttrans.c:nt_open_pipe(346)
>  nt_open_pipe: Known pipe lsarpc opening.
> [2008/10/23 17:21:43, 3] smbd/process.c:process_smb(1111)
>  Transaction 11 of length 160
> [2008/10/23 17:21:43, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:43, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=72 params=0 setup=2
> [2008/10/23 17:21:43, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:43, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "lsarpc" (pnum 7246)
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe.c:api_pipe_bind_req(1534)
>  api_pipe_bind_req: \PIPE\lsarpc -> \PIPE\lsass
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe.c:check_bind_req(985)
>  check_bind_req for \PIPE\lsarpc
> [2008/10/23 17:21:43, 3] smbd/process.c:process_smb(1111)
>  Transaction 12 of length 184
> [2008/10/23 17:21:43, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:43, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=96 params=0 setup=2
> [2008/10/23 17:21:43, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:43, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "lsarpc" (pnum 7246)
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 70
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: LSA_OPENPOLICY2
> [2008/10/23 17:21:43, 3] lib/util_seaccess.c:se_access_check(250)
> [2008/10/23 17:21:43, 3] lib/util_seaccess.c:se_access_check(251)
>  se_access_check: user sid is S-1-5-21-868307106-366230578-4077807754-500
>  se_access_check: also S-1-22-2-0
>  se_access_check: also S-1-1-0
>  se_access_check: also S-1-5-2
>  se_access_check: also S-1-5-11
>  se_access_check: also S-1-5-21-868307106-366230578-4077807754-512
>  se_access_check: also S-1-22-2-512
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 828
> [2008/10/23 17:21:43, 3] smbd/process.c:process_smb(1111)
>  Transaction 13 of length 134
> [2008/10/23 17:21:43, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:43, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=46 params=0 setup=2
> [2008/10/23 17:21:43, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:43, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "lsarpc" (pnum 7246)
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: LSA_QUERYINFOPOLICY
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 32
> [2008/10/23 17:21:43, 3] smbd/process.c:process_smb(1111)
>  Transaction 14 of length 132
> [2008/10/23 17:21:43, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:43, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=44 params=0 setup=2
> [2008/10/23 17:21:43, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:43, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "lsarpc" (pnum 7246)
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: LSA_CLOSE
> [2008/10/23 17:21:43, 3] rpc_server/srv_lsa_hnd.c:close_policy_hnd(200)
>  Closed policy
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:43, 3] smbd/process.c:process_smb(1111)
>  Transaction 15 of length 46
> [2008/10/23 17:21:43, 3] smbd/process.c:switch_message(915)
>  switch message SMBclose (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:43, 3] smbd/process.c:process_smb(1111)
>  Transaction 16 of length 164
> [2008/10/23 17:21:43, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:43, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=76 params=0 setup=2
> [2008/10/23 17:21:43, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:43, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_OPEN_DOMAIN
> [2008/10/23 17:21:43, 3] lib/util_seaccess.c:se_access_check(250)
> [2008/10/23 17:21:43, 3] lib/util_seaccess.c:se_access_check(251)
>  se_access_check: user sid is S-1-5-21-868307106-366230578-4077807754-500
>  se_access_check: also S-1-22-2-0
>  se_access_check: also S-1-1-0
>  se_access_check: also S-1-5-2
>  se_access_check: also S-1-5-11
>  se_access_check: also S-1-5-21-868307106-366230578-4077807754-512
>  se_access_check: also S-1-22-2-512
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 956
> [2008/10/23 17:21:43, 3] smbd/process.c:process_smb(1111)
>  Transaction 17 of length 180
> [2008/10/23 17:21:43, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:43, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=92 params=0 setup=2
> [2008/10/23 17:21:43, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:43, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:43, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_CREATE_USER
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:43, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:43, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:43, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:46, 3] passdb/pdb_interface.c:pdb_default_create_user(368)
>  _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -w
> "pruebant$"' gave 0
> [2008/10/23 17:21:46, 2] lib/smbldap_util.c:smbldap_search_domain_info(219)
>  smbldap_search_domain_info: Searching
> for:[(&(objectClass=sambaDomain)(sambaDomainName=DOMAIN))]
> [2008/10/23 17:21:46, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:46, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:46, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:46, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:46, 3] passdb/pdb_ldap.c:ldapsam_add_sam_account(1984)
>  ldapsam_add_sam_account: User exists without samba attributes: adding them
> [2008/10/23 17:21:46, 2] passdb/pdb_ldap.c:init_ldap_from_sam(965)
>  init_ldap_from_sam: Setting entry for user: PRUEBANT$
> [2008/10/23 17:21:46, 2] passdb/pdb_ldap.c:ldapsam_add_sam_account(2094)
>  ldapsam_add_sam_account: added: uid == PRUEBANT$ in the LDAP database
> [2008/10/23 17:21:46, 3] lib/util_seaccess.c:se_access_check(250)
> [2008/10/23 17:21:46, 3] lib/util_seaccess.c:se_access_check(251)
>  se_access_check: user sid is S-1-5-21-868307106-366230578-4077807754-500
>  se_access_check: also S-1-22-2-0
>  se_access_check: also S-1-1-0
>  se_access_check: also S-1-5-2
>  se_access_check: also S-1-5-11
>  se_access_check: also S-1-5-21-868307106-366230578-4077807754-512
>  se_access_check: also S-1-22-2-512
> [2008/10/23 17:21:46, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 1210
> [2008/10/23 17:21:46, 3] smbd/process.c:process_smb(1111)
>  Transaction 18 of length 134
> [2008/10/23 17:21:46, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:46, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=46 params=0 setup=2
> [2008/10/23 17:21:46, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:46, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:46, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:46, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_QUERY_USERINFO
> [2008/10/23 17:21:46, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:46, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:46, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:46, 2] passdb/pdb_ldap.c:init_sam_from_ldap(541)
>  init_sam_from_ldap: Entry found for user: pruebant$
> [2008/10/23 17:21:46, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:46, 3] rpc_server/srv_samr_nt.c:get_user_info_16(1832)
>  User:[pruebant$]
> [2008/10/23 17:21:46, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 12
> [2008/10/23 17:21:46, 3] smbd/process.c:process_smb(1111)
>  Transaction 19 of length 132
> [2008/10/23 17:21:46, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:46, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=44 params=0 setup=2
> [2008/10/23 17:21:46, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:46, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:46, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:46, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_GET_USRDOM_PWINFO
> [2008/10/23 17:21:46, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:46, 3] smbd/process.c:process_smb(1111)
>  Transaction 20 of length 989
> [2008/10/23 17:21:46, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:46, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=901 params=0 setup=2
> [2008/10/23 17:21:46, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:46, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:46, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:46, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_SET_USERINFO
> [2008/10/23 17:21:46, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:46, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:46, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:46, 2] passdb/pdb_ldap.c:init_sam_from_ldap(541)
>  init_sam_from_ldap: Entry found for user: pruebant$
> [2008/10/23 17:21:46, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:46, 2] passdb/pdb_ldap.c:init_group_from_ldap(2140)
>  init_group_from_ldap: Entry found for group: 515
> [2008/10/23 17:21:46, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:46, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:46, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:46, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:46, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2008/10/23 17:21:46, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:46, 2] passdb/pdb_ldap.c:init_group_from_ldap(2140)
>  init_group_from_ldap: Entry found for group: 515
> [2008/10/23 17:21:46, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:46, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:46, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1015)
>  fetch gid from cache 513 -> S-1-5-21-868307106-366230578-4077807754-513
> [2008/10/23 17:21:46, 3] passdb/lookup_sid.c:fetch_gid_from_cache(1015)
>  fetch gid from cache 513 -> S-1-5-21-868307106-366230578-4077807754-513
> [2008/10/23 17:21:49, 3] groupdb/mapping.c:smb_set_primary_group(952)
>  smb_set_primary_group: Running the command
> `/usr/sbin/smbldap-usermod -g "Domain Users" "pruebant$"' gave 0
> [2008/10/23 17:21:49, 2] passdb/pdb_ldap.c:init_ldap_from_sam(965)
>  init_ldap_from_sam: Setting entry for user: pruebant$
> [2008/10/23 17:21:49, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 924
> [2008/10/23 17:21:49, 3] smbd/process.c:process_smb(1111)
>  Transaction 21 of length 132
> [2008/10/23 17:21:49, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:49, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=44 params=0 setup=2
> [2008/10/23 17:21:49, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:49, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:49, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:49, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_DELETE_DOM_USER
> [2008/10/23 17:21:49, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:49, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:49, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:49, 2] passdb/pdb_ldap.c:init_sam_from_ldap(541)
>  init_sam_from_ldap: Entry found for user: pruebant$
> [2008/10/23 17:21:49, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:49, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:49, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:49, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:49, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:49, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2008/10/23 17:21:49, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2008/10/23 17:21:49, 2] passdb/pdb_ldap.c:init_sam_from_ldap(541)
>  init_sam_from_ldap: Entry found for user: pruebant$
> [2008/10/23 17:21:49, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:49, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:49, 3] passdb/pdb_ldap.c:ldapsam_delete_sam_account(1687)
>  ldapsam_delete_sam_account: Deleting user pruebant$ from LDAP.
> [2008/10/23 17:21:52, 0] passdb/pdb_interface.c:smb_delete_user(443)
>  smb_delete_user: Running the command `/usr/sbin/smbldap-userdel
> "pruebant$"' gave 6
> [2008/10/23 17:21:52, 3] rpc_server/srv_lsa_hnd.c:close_policy_hnd(200)
>  Closed policy
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 22 of length 132
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=44 params=0 setup=2
> [2008/10/23 17:21:52, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:52, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_CLOSE_HND
> [2008/10/23 17:21:52, 3] rpc_server/srv_lsa_hnd.c:close_policy_hnd(200)
>  Closed policy
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:52, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 23 of length 160
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=72 params=0 setup=2
> [2008/10/23 17:21:52, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:52, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_CONNECT
> [2008/10/23 17:21:52, 3] lib/util_seaccess.c:se_access_check(250)
> [2008/10/23 17:21:52, 3] lib/util_seaccess.c:se_access_check(251)
>  se_access_check: user sid is S-1-5-21-868307106-366230578-4077807754-500
>  se_access_check: also S-1-22-2-0
>  se_access_check: also S-1-1-0
>  se_access_check: also S-1-5-2
>  se_access_check: also S-1-5-11
>  se_access_check: also S-1-5-21-868307106-366230578-4077807754-512
>  se_access_check: also S-1-22-2-512
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 984
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 24 of length 104
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBntcreateX (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/nttrans.c:nt_open_pipe(346)
>  nt_open_pipe: Known pipe lsarpc opening.
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 25 of length 160
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=72 params=0 setup=2
> [2008/10/23 17:21:52, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:52, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "lsarpc" (pnum 7247)
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe.c:api_pipe_bind_req(1534)
>  api_pipe_bind_req: \PIPE\lsarpc -> \PIPE\lsass
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe.c:check_bind_req(985)
>  check_bind_req for \PIPE\lsarpc
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 26 of length 184
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=96 params=0 setup=2
> [2008/10/23 17:21:52, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:52, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "lsarpc" (pnum 7247)
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 70
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: LSA_OPENPOLICY2
> [2008/10/23 17:21:52, 3] lib/util_seaccess.c:se_access_check(250)
> [2008/10/23 17:21:52, 3] lib/util_seaccess.c:se_access_check(251)
>  se_access_check: user sid is S-1-5-21-868307106-366230578-4077807754-500
>  se_access_check: also S-1-22-2-0
>  se_access_check: also S-1-1-0
>  se_access_check: also S-1-5-2
>  se_access_check: also S-1-5-11
>  se_access_check: also S-1-5-21-868307106-366230578-4077807754-512
>  se_access_check: also S-1-22-2-512
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 828
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 27 of length 134
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=46 params=0 setup=2
> [2008/10/23 17:21:52, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:52, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "lsarpc" (pnum 7247)
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: LSA_QUERYINFOPOLICY
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 32
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 28 of length 132
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=44 params=0 setup=2
> [2008/10/23 17:21:52, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:52, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "lsarpc" (pnum 7247)
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: LSA_CLOSE
> [2008/10/23 17:21:52, 3] rpc_server/srv_lsa_hnd.c:close_policy_hnd(200)
>  Closed policy
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 29 of length 46
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBclose (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 30 of length 164
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=76 params=0 setup=2
> [2008/10/23 17:21:52, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:52, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_OPEN_DOMAIN
> [2008/10/23 17:21:52, 3] lib/util_seaccess.c:se_access_check(250)
> [2008/10/23 17:21:52, 3] lib/util_seaccess.c:se_access_check(251)
>  se_access_check: user sid is S-1-5-21-868307106-366230578-4077807754-500
>  se_access_check: also S-1-22-2-0
>  se_access_check: also S-1-1-0
>  se_access_check: also S-1-5-2
>  se_access_check: also S-1-5-11
>  se_access_check: also S-1-5-21-868307106-366230578-4077807754-512
>  se_access_check: also S-1-22-2-512
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 956
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 31 of length 132
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=44 params=0 setup=2
> [2008/10/23 17:21:52, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:52, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_CLOSE_HND
> [2008/10/23 17:21:52, 3] rpc_server/srv_lsa_hnd.c:close_policy_hnd(200)
>  Closed policy
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:52, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 32 of length 160
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=72 params=0 setup=2
> [2008/10/23 17:21:52, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:52, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_CONNECT
> [2008/10/23 17:21:52, 3] lib/util_seaccess.c:se_access_check(250)
> [2008/10/23 17:21:52, 3] lib/util_seaccess.c:se_access_check(251)
>  se_access_check: user sid is S-1-5-21-868307106-366230578-4077807754-500
>  se_access_check: also S-1-22-2-0
>  se_access_check: also S-1-1-0
>  se_access_check: also S-1-5-2
>  se_access_check: also S-1-5-11
>  se_access_check: also S-1-5-21-868307106-366230578-4077807754-512
>  se_access_check: also S-1-22-2-512
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 984
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 33 of length 152
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=64 params=0 setup=2
> [2008/10/23 17:21:52, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:52, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_OPEN_DOMAIN
> [2008/10/23 17:21:52, 3] lib/util_seaccess.c:se_access_check(250)
> [2008/10/23 17:21:52, 3] lib/util_seaccess.c:se_access_check(251)
>  se_access_check: user sid is S-1-5-21-868307106-366230578-4077807754-500
>  se_access_check: also S-1-22-2-0
>  se_access_check: also S-1-1-0
>  se_access_check: also S-1-5-2
>  se_access_check: also S-1-5-11
>  se_access_check: also S-1-5-21-868307106-366230578-4077807754-512
>  se_access_check: also S-1-22-2-512
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 956
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 34 of length 132
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=44 params=0 setup=2
> [2008/10/23 17:21:52, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:52, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_CLOSE_HND
> [2008/10/23 17:21:52, 3] rpc_server/srv_lsa_hnd.c:close_policy_hnd(200)
>  Closed policy
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:52, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 35 of length 186
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=98 params=0 setup=2
> [2008/10/23 17:21:52, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:52, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_LOOKUP_NAMES
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:52, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:52, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 44
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 36 of length 132
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=44 params=0 setup=2
> [2008/10/23 17:21:52, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:52, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_CLOSE_HND
> [2008/10/23 17:21:52, 3] rpc_server/srv_lsa_hnd.c:close_policy_hnd(200)
>  Closed policy
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:52, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 37 of length 132
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=44 params=0 setup=2
> [2008/10/23 17:21:52, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:52, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_CLOSE_HND
> [2008/10/23 17:21:52, 3] rpc_server/srv_lsa_hnd.c:close_policy_hnd(200)
>  Closed policy
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:52, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 38 of length 132
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBtrans (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/ipc.c:handle_trans(373)
>  trans <\PIPE\> data=44 params=0 setup=2
> [2008/10/23 17:21:52, 3] smbd/ipc.c:named_pipe(340)
>  named pipe command on <> name
> [2008/10/23 17:21:52, 3] smbd/ipc.c:api_fd_reply(300)
>  Got API command 0x26 on pipe "samr" (pnum 7245)
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe.c:api_rpcTNP(2265)
>  api_rpcTNP: rpc command: SAMR_CLOSE_HND
> [2008/10/23 17:21:52, 3] rpc_server/srv_lsa_hnd.c:close_policy_hnd(200)
>  Closed policy
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:push_sec_ctx(208)
>  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:52, 3] smbd/uid.c:push_conn_ctx(353)
>  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
>  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(529)
>  free_pipe_context: destroying talloc pool of size 0
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 39 of length 46
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBclose (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 40 of length 39
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBtdis (pid 3395) conn 0x84bcf48
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] smbd/service.c:close_cnum(1150)
>  pruebant (10.1.25.219) closed connection to service IPC$
> [2008/10/23 17:21:52, 3] smbd/connection.c:yield_connection(69)
>  Yielding connection to IPC$
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] smbd/process.c:process_smb(1111)
>  Transaction 41 of length 43
> [2008/10/23 17:21:52, 3] smbd/process.c:switch_message(915)
>  switch message SMBulogoffX (pid 3395) conn 0x0
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] smbd/reply.c:reply_ulogoffX(1618)
>  ulogoffX vuid=100
> [2008/10/23 17:21:52, 3] smbd/process.c:timeout_processing(1360)
>  timeout_processing: End of file from client (client has disconnected).
> [2008/10/23 17:21:52, 3] smbd/sec_ctx.c:set_sec_ctx(241)
>  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2008/10/23 17:21:52, 3] smbd/connection.c:yield_connection(69)
>  Yielding connection to
> [2008/10/23 17:21:52, 3] smbd/server.c:exit_server_common(675)
>  Server exit (normal exit)
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/listinfo/samba
>


More information about the samba mailing list