[Samba] [SAMBA] Problem connecting Computer to network

Clark Johnston clarkhorse6 at gmail.com
Wed Jul 28 17:51:29 MDT 2010


I am trying to attempt to set up a samba ldap PDC server.

When I try and connect a computer to the network I get error 'Username could
not be found'

I have included smbldap.conf ##smbldap.conf
slapd.conf ##slapd.conf
the smb.conf   ##smb.conf
the results of slapcat ##slapcat
the eriror log for log.roor ##log.root



The error I marked as interesting ##interesting , shows that it can't create
the user or maybe something else.  But up until that time there didn't seem
to be a problem.

##smbldap.conf
SID="S-1-5-21-2244683438-1300233924-2635510394"
sambaDomain="internaltest"
slaveLDAP="127.0.0.1"
slavePort="389"
masterLDAP="127.0.0.1"
masterPort="389"
ldapTLS="0"
ldapSSL="0"
verify="none"
cafile="/etc/smbldap-tools/ca.pem"
clientcert="/etc/smbldap-tools/smbldap-tools.iallanis.info.pem"
clientkey="/etc/smbldap-tools/smbldap-tools.iallanis.info.key"
suffix="dc=internaltest"
usersdn="ou=Users,${suffix}"
computersdn="ou=Computers,${suffix}"
groupsdn="ou=Groups,${suffix}"
idmapdn="ou=Idmap,${suffix}"
sambaUnixIdPooldn="sambaDomainName=${sambaDomain},${suffix}"
scope="sub"
hash_encrypt="SSHA"
crypt_salt_format="%s"
userLoginShell="/bin/bash"
userHome="/home/%U"
userHomeDirectoryMode="700"
userGecos="System User"
defaultUserGid="513"
defaultComputerGid="515"
skeletonDir="/etc/skel"
defaultMaxPasswordAge="45"
userSmbHome="\\PDC-TEST2\%U"
userProfile="\\PDC-TEST2\profiles\%U"
userHomeDrive="H:"
userScript="logon.bat"
mailDomain="internaltest.com"
with_smbpasswd="0"
smbpasswd="/usr/bin/smbpasswd"
with_slappasswd="0"
slappasswd="/usr/sbin/slappasswd"

##slapd.conf
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/samba3.schema
allow bind_v2
pidfile /var/run/openldap/slapd.pid
argsfile /var/run/openldap/slapd.args
database bdb
suffix "dc=internaltest"
rootdn "cn=Manager,dc=internaltest"
rootpw {SSHA}a7kYChHl9wXQKkJJYJ+JRLi/4EE2PH+B
password-hash {SSHA}
directory /var/lib/ldap
index cn,sn,uid,displayName pres,sub,eq
index uidNumber,gidNumber eq
index sambaSID eq
index sambaPrimaryGroupSID eq
index sambaDomainName eq
index objectClass pres,eq
index default sub


##smb.conf

# Global parameters
[global]
        workgroup = internaltest
        netbios name = PDC-TEST2
        #security = DOMAIN
        enable privileges = yes
        #interfaces = 192.168.5.11
        #username map = /etc/samba/smbusers
        server string = Samba Server %v
        #security = ads
        encrypt passwords = Yes
        #min passwd length = 3
        #pam password change = no
        #obey pam restrictions = No

        # method 1:
        unix password sync = no
        ldap passwd sync = yes

        # method 2:
        #unix password sync = no
        #ldap passwd sync = no
        passwd program = /usr/sbin/smbldap-passwd -u "%u"
        passwd chat = "Changing *\nNew password*" %n\n "*Retype new
password*" %n\n"

        log level = 3
        syslog = 0
        log file = /var/log/samba/log.%U
        max log size = 100000
        time server = Yes
        socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
SO_KEEPALIVE
        mangling method = hash2
        Dos charset = 850
        Unix charset = ISO8859-1

        logon script = logon.bat
        logon drive = H:
        logon home =
        logon path =

        domain logons = Yes
        domain master = Yes
        os level = 65
        preferred master = Yes
        wins support = yes
        # passdb backend = ldapsam:"ldap://ldap1.company.com ldap://
ldap2.company.com"
        passdb backend = ldapsam:ldap://127.0.0.1
        ldap admin dn = cn=Manager,dc=internaltest
        idmap backend = ldap:ldap://127.0.0.1
        idmap uid = 10000-20000
        idmap gid = 10000-20000
        winbind trusted domains only = Yes
        ldap admin dn = cn=Manager,dc=internaltest
      ldap suffix = dc=internaltest
        ldap group suffix = ou=Groups
        ldap user suffix = ou=Users
        ldap machine suffix = ou=Computers
        ldap idmap suffix = ou=Idmap
        add user script = /usr/sbin/smbldap-useradd -m "%u"
        #ldap delete dn = Yes
        delete user script = /usr/sbin/smbldap-userdel "%u"
        add machine script = /usr/sbin/smbldap-useradd -t 0 -w "%u"
        add group script = /usr/sbin/smbldap-groupadd -p "%g"
        #delete group script = /usr/sbin/smbldap-groupdel "%g"
        add user to group script = /usr/sbin/smbldap-groupmod -m "%u" "%g"
        delete user from group script = /usr/sbin/smbldap-groupmod -x "%u"
"%g"
        set primary group script = /usr/sbin/smbldap-usermod -g '%g' '%u'

        # printers configuration
        #printer admin = @"Print Operators"
        load printers = Yes
        create mask = 0640
        directory mask = 0750
        #force create mode = 0640
        #force directory mode = 0750
        ldap ssl = off
        nt acl support = yes
        printing = cups
        printcap name = cups
        deadtime = 10
        guest account = nobody
        map to guest = Bad User
        dont descend = /proc,/dev,/etc,/lib,/lost+found,/initrd
        show add printer wizard = yes
        ; to maintain capital letters in shortcuts in any of the profile
folders:
        preserve case = yes
        short preserve case = yes
        case sensitive = no

[netlogon]
        path = /home/netlogon/
        browseable = No
        read only = yes

[profiles]
        path = /home/profiles
        read only = no
        create mask = 0600
        directory mask = 0700
        browseable = No
        guest ok = Yes
        profile acls = yes
        csc policy = disable
        # next line is a great way to secure the profiles
        #force user = %U

[printers]
        comment = Network Printers
        #printer admin = @"Print Operators"
        guest ok = yes
        printable = yes
        path = /home/spool/
        browseable = No
        read only  = Yes
        printable = Yes
        print command = /usr/bin/lpr -P%p -r %s
        lpq command = /usr/bin/lpq -P%p
        lprm command = /usr/bin/lprm -P%p %j
        # print command = /usr/bin/lpr -U%U@%M -P%p -r %s
        # lpq command = /usr/bin/lpq -U%U@%M -P%p
        # lprm command = /usr/bin/lprm -U%U@%M -P%p %j
        # lppause command = /usr/sbin/lpc -U%U@%M hold %p %j
        # lpresume command = /usr/sbin/lpc -U%U@%M release %p %j
        # queuepause command = /usr/sbin/lpc -U%U@%M stop %p
        # queueresume command = /usr/sbin/lpc -U%U@%M start %p

[print$]
        path = /home/printers
        guest ok = No
        browseable = Yes
        read only = Yes
        valid users = @"Print Operators"
        write list = @"Print Operators"
        create mask = 0664
        directory mask = 0775

[public]
        path = /tmp
        guest ok = yes
        browseable = Yes
        writable = yes

##slapcat
dn: dc=internaltest
objectClass: dcObject
objectClass: organization
o: CentOS Directory Server
dc: internaltest
structuralObjectClass: organization
entryUUID: 19b35250-2ed8-102f-9754-c7020288f76f
creatorsName: cn=Manager,dc=internaltest
modifiersName: cn=Manager,dc=internaltest
createTimestamp: 20100728210905Z
modifyTimestamp: 20100728210905Z
entryCSN: 20100728210905Z#000000#00#000000

dn: cn=Manager,dc=internaltest
objectClass: organizationalRole
cn: Manager
structuralObjectClass: organizationalRole
entryUUID: 07daf7b2-2ed9-102f-8872-8915b8109776
creatorsName: cn=Manager,dc=internaltest
modifiersName: cn=Manager,dc=internaltest
createTimestamp: 20100728211545Z
modifyTimestamp: 20100728211545Z
entryCSN: 20100728211545Z#000000#00#000000

dn: ou=Users,dc=internaltest
objectClass: top
objectClass: organizationalUnit
ou: Users
structuralObjectClass: organizationalUnit
entryUUID: bf1fb79c-2ee2-102f-8006-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222518Z
entryCSN: 20100728222518Z#000000#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728222518Z

dn: ou=Groups,dc=internaltest
objectClass: top
objectClass: organizationalUnit
ou: Groups
structuralObjectClass: organizationalUnit
entryUUID: bf214224-2ee2-102f-8007-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222518Z
entryCSN: 20100728222518Z#000001#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728222518Z

dn: ou=Computers,dc=internaltest
objectClass: top
objectClass: organizationalUnit
ou: Computers
structuralObjectClass: organizationalUnit
entryUUID: bf22011e-2ee2-102f-8008-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222518Z
entryCSN: 20100728222518Z#000002#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728222518Z

dn: ou=Idmap,dc=internaltest
objectClass: top
objectClass: organizationalUnit
ou: Idmap
structuralObjectClass: organizationalUnit
entryUUID: bf22362a-2ee2-102f-8009-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222518Z
entryCSN: 20100728222518Z#000003#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728222518Z

dn: uid=root,ou=Users,dc=internaltest
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: sambaSamAccount
objectClass: posixAccount
objectClass: shadowAccount
gidNumber: 0
uid: root
uidNumber: 0
homeDirectory: /home/root
sambaLogonTime: 0
sambaLogoffTime: 2147483647
sambaKickoffTime: 2147483647
sambaPwdCanChange: 0
sambaHomeDrive: H:
sambaPrimaryGroupSID: S-1-5-21-2244683438-1300233924-2635510394-512
sambaSID: S-1-5-21-2244683438-1300233924-2635510394-500
structuralObjectClass: inetOrgPerson
entryUUID: bf22ac2c-2ee2-102f-800a-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222518Z
sambaHomePath: \\PDC-TEST2\root
sambaProfilePath: \\PDC-TEST2\profiles\root
gecos: Netbios Domain Administrator,,,,
cn: Netbios Domain Administrator
sn: Administrator
givenName: Netbios Domain
loginShell: /bin/false
sambaLMPassword: EEF4826EA1DFCD118B0EA5A7DF135B03
sambaAcctFlags: [U]
sambaNTPassword: 5445CDB17290909D53D0DFCF99143190
sambaPwdLastSet: 1280358116
sambaPwdMustChange: 1284246116
userPassword:: e1NTSEF9cCs2RStCT1RPeVBwMldPRnkvcDdmSWZyYWhrdU1tRmE=
shadowLastChange: 14818
shadowMax: 45
entryCSN: 20100728230156Z#000001#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728230156Z

dn: uid=nobody,ou=Users,dc=internaltest
cn: nobody
sn: nobody
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: sambaSamAccount
objectClass: posixAccount
objectClass: shadowAccount
gidNumber: 514
uid: nobody
uidNumber: 999
homeDirectory: /dev/null
sambaPwdLastSet: 0
sambaLogonTime: 0
sambaLogoffTime: 2147483647
sambaKickoffTime: 2147483647
sambaPwdCanChange: 0
sambaPwdMustChange: 2147483647
sambaHomePath: \\PDC-TEST\nobody
sambaHomeDrive: H:
sambaProfilePath: \\PDC-TEST\profiles\nobody
sambaPrimaryGroupSID: S-1-5-21-2244683438-1300233924-2635510394-514
sambaLMPassword: NO PASSWORDXXXXXXXXXXXXXXXXXXXXX
sambaNTPassword: NO PASSWORDXXXXXXXXXXXXXXXXXXXXX
sambaAcctFlags: [NUD        ]
sambaSID: S-1-5-21-2244683438-1300233924-2635510394-2998
loginShell: /bin/false
structuralObjectClass: inetOrgPerson
entryUUID: bf2688a6-2ee2-102f-800b-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222518Z
entryCSN: 20100728222518Z#000005#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728222518Z

dn: cn=Domain Admins,ou=Groups,dc=internaltest
objectClass: top
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 512
cn: Domain Admins
memberUid: root
description: Netbios Domain Administrators
sambaSID: S-1-5-21-2244683438-1300233924-2635510394-512
sambaGroupType: 2
displayName: Domain Admins
structuralObjectClass: posixGroup
entryUUID: bf271672-2ee2-102f-800c-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222518Z
entryCSN: 20100728222518Z#000006#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728222518Z

dn: cn=Domain Users,ou=Groups,dc=internaltest
objectClass: top
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 513
cn: Domain Users
description: Netbios Domain Users
sambaSID: S-1-5-21-2244683438-1300233924-2635510394-513
sambaGroupType: 2
displayName: Domain Users
structuralObjectClass: posixGroup
entryUUID: bf286144-2ee2-102f-800d-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222518Z
memberUid: user1
entryCSN: 20100728222639Z#000002#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728222639Z

dn: cn=Domain Guests,ou=Groups,dc=internaltest
objectClass: top
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 514
cn: Domain Guests
description: Netbios Domain Guests Users
sambaSID: S-1-5-21-2244683438-1300233924-2635510394-514
sambaGroupType: 2
displayName: Domain Guests
structuralObjectClass: posixGroup
entryUUID: bf28e628-2ee2-102f-800e-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222518Z
entryCSN: 20100728222518Z#000008#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728222518Z

dn: cn=Domain Computers,ou=Groups,dc=internaltest
objectClass: top
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 515
cn: Domain Computers
description: Netbios Domain Computers accounts
sambaSID: S-1-5-21-2244683438-1300233924-2635510394-515
sambaGroupType: 2
displayName: Domain Computers
structuralObjectClass: posixGroup
entryUUID: bf2966c0-2ee2-102f-800f-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222518Z
entryCSN: 20100728222518Z#000009#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728222518Z

dn: cn=Administrators,ou=Groups,dc=internaltest
objectClass: top
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 544
cn: Administrators
description: Netbios Domain Members can fully administer the
computer/sambaDom
 ainName
sambaSID: S-1-5-32-544
sambaGroupType: 5
displayName: Administrators
structuralObjectClass: posixGroup
entryUUID: bf29e8ca-2ee2-102f-8010-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222518Z
entryCSN: 20100728222518Z#00000a#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728222518Z

dn: cn=Account Operators,ou=Groups,dc=internaltest
objectClass: top
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 548
cn: Account Operators
description: Netbios Domain Users to manipulate users accounts
sambaSID: S-1-5-32-548
sambaGroupType: 5
displayName: Account Operators
structuralObjectClass: posixGroup
entryUUID: bf2a689a-2ee2-102f-8011-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222518Z
entryCSN: 20100728222518Z#00000b#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728222518Z

dn: cn=Print Operators,ou=Groups,dc=internaltest
objectClass: top
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 550
cn: Print Operators
description: Netbios Domain Print Operators
sambaSID: S-1-5-32-550
sambaGroupType: 5
displayName: Print Operators
structuralObjectClass: posixGroup
entryUUID: bf2ae89c-2ee2-102f-8012-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222518Z
entryCSN: 20100728222518Z#00000c#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728222518Z

dn: cn=Backup Operators,ou=Groups,dc=internaltest
objectClass: top
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 551
cn: Backup Operators
description: Netbios Domain Members can bypass file security to back up
files
sambaSID: S-1-5-32-551
sambaGroupType: 5
displayName: Backup Operators
structuralObjectClass: posixGroup
entryUUID: bf2b942c-2ee2-102f-8013-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222518Z
entryCSN: 20100728222518Z#00000d#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728222518Z

dn: cn=Replicators,ou=Groups,dc=internaltest
objectClass: top
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 552
cn: Replicators
description: Netbios Domain Supports file replication in a sambaDomainName
sambaSID: S-1-5-32-552
sambaGroupType: 5
displayName: Replicators
structuralObjectClass: posixGroup
entryUUID: bf2c266c-2ee2-102f-8014-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222518Z
entryCSN: 20100728222518Z#00000e#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728222518Z

dn: sambaDomainName=internaltest,dc=internaltest
objectClass: top
objectClass: sambaDomain
objectClass: sambaUnixIdPool
sambaDomainName: internaltest
sambaSID: S-1-5-21-2244683438-1300233924-2635510394
gidNumber: 1000
sambaNextRid: 1000
structuralObjectClass: sambaDomain
entryUUID: bf2cc680-2ee2-102f-8015-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222518Z
sambaPwdHistoryLength: 0
sambaRefuseMachinePwdChange: 0
sambaMaxPwdAge: -1
sambaLockoutThreshold: 0
uidNumber: 1002
entryCSN: 20100728230213Z#000000#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728230213Z

dn: uid=user1,ou=Users,dc=internaltest
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
objectClass: sambaSamAccount
cn: user1
sn: user1
givenName: user1
uid: user1
uidNumber: 1000
gidNumber: 513
homeDirectory: /home/user2
loginShell: /bin/bash
gecos: System User
structuralObjectClass: inetOrgPerson
entryUUID: ef8c3752-2ee2-102f-8016-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728222639Z
sambaLogonTime: 0
sambaLogoffTime: 2147483647
sambaKickoffTime: 2147483647
sambaPwdCanChange: 0
displayName: user1
sambaSID: S-1-5-21-2244683438-1300233924-2635510394-3000
sambaPrimaryGroupSID: S-1-5-21-2244683438-1300233924-2635510394-513
sambaLogonScript: logon.bat
sambaHomeDrive: H:
sambaAcctFlags: [U]
sambaPwdLastSet: 1280356019
sambaPwdMustChange: 1284244019
userPassword:: e1NTSEF9OFBQNGJJaXprRUNSblB3a2Q0SWpmd291Q3psVlNVczQ=
shadowLastChange: 14818
shadowMax: 45
sambaHomePath: \\PDC-TEST2\user1
sambaLMPassword: 64FE560F50A6EADE95D73E8F5168779A
sambaNTPassword: 6CE7BF494BAF59B260C9C1DEFD85538E
entryCSN: 20100728223207Z#000000#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728223207Z

dn: uid=iet013c$,ou=Computers,dc=internaltest
objectClass: top
objectClass: account
objectClass: posixAccount
cn: iet013c$
uid: iet013c$
uidNumber: 1001
gidNumber: 515
homeDirectory: /dev/null
loginShell: /bin/false
description: Computer
gecos: Computer
structuralObjectClass: account
entryUUID: e73c4f2e-2ee7-102f-8017-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728230213Z
entryCSN: 20100728230213Z#000001#00#000000
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728230213Z

##log.root
[2010/07/28 18:08:23.307225,  3] auth/auth.c:216(check_ntlm_password)
  check_ntlm_password:  Checking password for unmapped user
[INTERNALTEST]\[root]@[IET013C] with the new password interface
[2010/07/28 18:08:23.307267,  3] auth/auth.c:219(check_ntlm_password)
  check_ntlm_password:  mapped user is: [INTERNALTEST]\[root]@[IET013C]
[2010/07/28 18:08:23.307298,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.307322,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.307345,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.307512,  2] lib/smbldap.c:950(smbldap_open_connection)
  smbldap_open_connection: connection opened
[2010/07/28 18:08:23.308337,  3] lib/smbldap.c:1166(smbldap_connect_system)
  ldap_connect_system: successful connection to the LDAP server
[2010/07/28 18:08:23.308806,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: root
[2010/07/28 18:08:23.309004,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.309028,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.309049,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.317102,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.317220,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.317244,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.317263,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.317610,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.317953,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.317980,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.318001,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.318041,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.318086,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.318108,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.318128,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.318166,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.318268,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.318292,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.318312,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.318342,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2010/07/28 18:08:23.318364,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 2
[2010/07/28 18:08:23.318383,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2010/07/28 18:08:23.319167,  2]
passdb/pdb_ldap.c:2446(init_group_from_ldap)
  init_group_from_ldap: Entry found for group: 513
[2010/07/28 18:08:23.319225,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.319255,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.319285,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.319425,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.319447,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.319488,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.319531,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.319557,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.319577,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.319597,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.319757,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.319782,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.319802,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.320118,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.320165,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.320187,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.320207,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.320454,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.320500,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.320521,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.320543,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.320843,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.320890,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.320912,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.320932,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.321178,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.321224,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.321246,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.321265,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.321568,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.321615,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.321639,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.321659,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.321902,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.321940,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.321964,  3] auth/auth.c:265(check_ntlm_password)
  check_ntlm_password: sam authentication for user [root] succeeded
[2010/07/28 18:08:23.321986,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.322007,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.322027,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.322058,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.322080,  2] auth/auth.c:304(check_ntlm_password)
  check_ntlm_password:  authentication for user [root] -> [root] -> [root]
succeeded
[2010/07/28 18:08:23.322147,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.322170,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.322190,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.322501,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.322529,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.322550,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.322570,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.322639,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.322661,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.322681,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.322927,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.322966,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.322988,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.323008,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.323027,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.323854,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.323898,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID
[S-1-5-21-2244683438-1300233924-2635510394-500]
[2010/07/28 18:08:23.323929,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-22-2-0]
[2010/07/28 18:08:23.323969,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-2]
[2010/07/28 18:08:23.323996,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-11]
[2010/07/28 18:08:23.324023,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-22-2-1]
[2010/07/28 18:08:23.324050,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-22-2-2]
[2010/07/28 18:08:23.324077,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-22-2-3]
[2010/07/28 18:08:23.324104,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-22-2-4]
[2010/07/28 18:08:23.324131,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-22-2-6]
[2010/07/28 18:08:23.324158,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-22-2-10]
[2010/07/28 18:08:23.324202,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.324224,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.324244,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.324496,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.324544,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.324566,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.324586,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.324888,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.324942,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.324978,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.324999,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.325247,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.325290,  3]
libsmb/ntlmssp_sign.c:343(ntlmssp_sign_init)
  NTLMSSP Sign/Seal - Initialising with flags:
[2010/07/28 18:08:23.325314,  3] libsmb/ntlmssp.c:65(debug_ntlmssp_flags)
  Got NTLMSSP neg_flags=0xa2088205
[2010/07/28 18:08:23.325356,  3] smbd/password.c:282(register_existing_vuid)
  register_existing_vuid: User name: root    Real name: Netbios Domain
Administrator
[2010/07/28 18:08:23.325380,  3] smbd/password.c:292(register_existing_vuid)
  register_existing_vuid: UNIX uid 0 is UNIX user root, and will be vuid 100
[2010/07/28 18:08:23.325470,  3] smbd/password.c:223(register_homes_share)
  Adding homes service for user 'root' using home directory: '/root'
[2010/07/28 18:08:23.326967,  3] smbd/process.c:1485(process_smb)
  Transaction 3 of length 88 (0 toread)
[2010/07/28 18:08:23.326998,  3] smbd/process.c:1294(switch_message)
  switch message SMBtconX (pid 10971) conn 0x0
[2010/07/28 18:08:23.327020,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.327081,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.327104,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.327124,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.327164,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.327191,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.327212,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.327231,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.327268,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.327305,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.327326,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.327345,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.327383,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.327424,  3] smbd/service.c:807(make_connection_snum)
  Connect path is '/tmp' for service [IPC$]
[2010/07/28 18:08:23.327469,  3] smbd/vfs.c:97(vfs_init_default)
  Initialising default vfs hooks
[2010/07/28 18:08:23.327499,  3] smbd/vfs.c:122(vfs_init_custom)
  Initialising custom vfs hooks from [/[Default VFS]/]
[2010/07/28 18:08:23.327581,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.327604,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.327623,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.327665,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.327689,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.327710,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.327730,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.327767,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.327803,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.327824,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.327859,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.327898,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.327928,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.327976,  3] smbd/service.c:1070(make_connection_snum)
  iet013c (::ffff:10.10.7.167) connect to service IPC$ initially as user
root (uid=0, gid=0) (pid 10971)
[2010/07/28 18:08:23.328005,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.328034,  3] smbd/reply.c:846(reply_tcon_and_X)
  tconX service=IPC$
[2010/07/28 18:08:23.329964,  3] smbd/process.c:1485(process_smb)
  Transaction 4 of length 104 (0 toread)
[2010/07/28 18:08:23.329989,  3] smbd/process.c:1294(switch_message)
  switch message SMBntcreateX (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.330011,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.330121,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.330146,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.330166,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.330206,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.330231,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.330253,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.330273,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.330310,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.330345,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.330369,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.330389,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.330427,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.331962,  3] smbd/process.c:1485(process_smb)
  Transaction 5 of length 140 (0 toread)
[2010/07/28 18:08:23.331987,  3] smbd/process.c:1294(switch_message)
  switch message SMBwriteX (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.332032,  3]
rpc_server/srv_pipe.c:1667(api_pipe_bind_req)
  api_pipe_bind_req: \PIPE\lsarpc -> \PIPE\lsarpc
[2010/07/28 18:08:23.332059,  3] rpc_server/srv_pipe.c:998(check_bind_req)
  check_bind_req for \lsarpc
[2010/07/28 18:08:23.332095,  3] smbd/pipes.c:352(pipe_write_andx_done)
  writeX-IPC nwritten=72
[2010/07/28 18:08:23.332962,  3] smbd/process.c:1485(process_smb)
  Transaction 6 of length 63 (0 toread)
[2010/07/28 18:08:23.332986,  3] smbd/process.c:1294(switch_message)
  switch message SMBreadX (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.333020,  3] smbd/pipes.c:462(pipe_read_andx_done)
  readX-IPC min=1024 max=1024 nread=68
[2010/07/28 18:08:23.333959,  3] smbd/process.c:1485(process_smb)
  Transaction 7 of length 180 (0 toread)
[2010/07/28 18:08:23.333983,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.334012,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=92 params=0 setup=2
[2010/07/28 18:08:23.334038,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.334062,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "lsarpc" (pnum 22bc)
[2010/07/28 18:08:23.334088,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 80
[2010/07/28 18:08:23.334114,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: LSA_OPENPOLICY2
[2010/07/28 18:08:23.334192,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 1084
[2010/07/28 18:08:23.334960,  3] smbd/process.c:1485(process_smb)
  Transaction 8 of length 134 (0 toread)
[2010/07/28 18:08:23.334984,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.335010,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=46 params=0 setup=2
[2010/07/28 18:08:23.335032,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.335052,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "lsarpc" (pnum 22bc)
[2010/07/28 18:08:23.335077,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.335099,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: LSA_QUERYINFOPOLICY2
[2010/07/28 18:08:23.335128,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.335964,  3] smbd/process.c:1485(process_smb)
  Transaction 9 of length 134 (0 toread)
[2010/07/28 18:08:23.335988,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.336013,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=46 params=0 setup=2
[2010/07/28 18:08:23.336036,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.336055,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "lsarpc" (pnum 22bc)
[2010/07/28 18:08:23.336080,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.336101,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: LSA_QUERYINFOPOLICY
[2010/07/28 18:08:23.336142,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 140
[2010/07/28 18:08:23.337957,  3] smbd/process.c:1485(process_smb)
  Transaction 10 of length 104 (0 toread)
[2010/07/28 18:08:23.337981,  3] smbd/process.c:1294(switch_message)
  switch message SMBntcreateX (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.338026,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.338051,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.338071,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.338113,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.338138,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.338162,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.338181,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.338219,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.338256,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.338280,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.338300,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.338339,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.339957,  3] smbd/process.c:1485(process_smb)
  Transaction 11 of length 140 (0 toread)
[2010/07/28 18:08:23.339982,  3] smbd/process.c:1294(switch_message)
  switch message SMBwriteX (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.340013,  3]
rpc_server/srv_pipe.c:1667(api_pipe_bind_req)
  api_pipe_bind_req: \PIPE\winreg -> \PIPE\winreg
[2010/07/28 18:08:23.340035,  3] rpc_server/srv_pipe.c:998(check_bind_req)
  check_bind_req for \winreg
[2010/07/28 18:08:23.340082,  3] smbd/pipes.c:352(pipe_write_andx_done)
  writeX-IPC nwritten=72
[2010/07/28 18:08:23.340956,  3] smbd/process.c:1485(process_smb)
  Transaction 12 of length 63 (0 toread)
[2010/07/28 18:08:23.340982,  3] smbd/process.c:1294(switch_message)
  switch message SMBreadX (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.341014,  3] smbd/pipes.c:462(pipe_read_andx_done)
  readX-IPC min=1024 max=1024 nread=68
[2010/07/28 18:08:23.341955,  3] smbd/process.c:1485(process_smb)
  Transaction 13 of length 124 (0 toread)
[2010/07/28 18:08:23.341979,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.342004,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=36 params=0 setup=2
[2010/07/28 18:08:23.342027,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.342047,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "winreg" (pnum 22bd)
[2010/07/28 18:08:23.342072,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 80
[2010/07/28 18:08:23.342094,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: WINREG_OPENHKLM
[2010/07/28 18:08:23.342133,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.342157,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.342177,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.342248,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.342331,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.342955,  3] smbd/process.c:1485(process_smb)
  Transaction 14 of length 272 (0 toread)
[2010/07/28 18:08:23.342979,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.343005,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=184 params=0 setup=2
[2010/07/28 18:08:23.343028,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.343048,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "winreg" (pnum 22bd)
[2010/07/28 18:08:23.343075,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.343096,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: WINREG_OPENKEY
[2010/07/28 18:08:23.343376,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.343956,  3] smbd/process.c:1485(process_smb)
  Transaction 15 of length 236 (0 toread)
[2010/07/28 18:08:23.343980,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.344006,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=148 params=0 setup=2
[2010/07/28 18:08:23.344029,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.344049,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "winreg" (pnum 22bd)
[2010/07/28 18:08:23.344074,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.344095,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: WINREG_QUERYVALUE
[2010/07/28 18:08:23.344130,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.344154,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.344174,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.344480,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.344515,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 28
[2010/07/28 18:08:23.345954,  3] smbd/process.c:1485(process_smb)
  Transaction 16 of length 132 (0 toread)
[2010/07/28 18:08:23.345979,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.346005,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=44 params=0 setup=2
[2010/07/28 18:08:23.346028,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.346048,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "winreg" (pnum 22bd)
[2010/07/28 18:08:23.346073,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.346095,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: WINREG_CLOSEKEY
[2010/07/28 18:08:23.346118,  3]
rpc_server/srv_lsa_hnd.c:258(close_policy_hnd)
  Closed policy
[2010/07/28 18:08:23.346142,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.346953,  3] smbd/process.c:1485(process_smb)
  Transaction 17 of length 132 (0 toread)
[2010/07/28 18:08:23.346977,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.347002,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=44 params=0 setup=2
[2010/07/28 18:08:23.347025,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.347045,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "winreg" (pnum 22bd)
[2010/07/28 18:08:23.347069,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.347091,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: WINREG_CLOSEKEY
[2010/07/28 18:08:23.347115,  3]
rpc_server/srv_lsa_hnd.c:258(close_policy_hnd)
  Closed policy
[2010/07/28 18:08:23.347149,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.347953,  3] smbd/process.c:1485(process_smb)
  Transaction 18 of length 45 (0 toread)
[2010/07/28 18:08:23.347978,  3] smbd/process.c:1294(switch_message)
  switch message SMBclose (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.348002,  3] smbd/reply.c:4634(reply_close)
  close fd=-1 fnum=8893 (numopen=2)
[2010/07/28 18:08:23.371933,  3] smbd/process.c:1485(process_smb)
  Transaction 19 of length 108 (0 toread)
[2010/07/28 18:08:23.371961,  3] smbd/process.c:1294(switch_message)
  switch message SMBntcreateX (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.372005,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.372031,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.372051,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.372093,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.372117,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.372141,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.372160,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.372199,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.372236,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.372260,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.372279,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.372318,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.373933,  3] smbd/process.c:1485(process_smb)
  Transaction 20 of length 140 (0 toread)
[2010/07/28 18:08:23.373971,  3] smbd/process.c:1294(switch_message)
  switch message SMBwriteX (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.374003,  3]
rpc_server/srv_pipe.c:1667(api_pipe_bind_req)
  api_pipe_bind_req: \PIPE\netlogon -> \PIPE\netlogon
[2010/07/28 18:08:23.374025,  3] rpc_server/srv_pipe.c:998(check_bind_req)
  check_bind_req for \netlogon
[2010/07/28 18:08:23.374058,  3] smbd/pipes.c:352(pipe_write_andx_done)
  writeX-IPC nwritten=72
[2010/07/28 18:08:23.374932,  3] smbd/process.c:1485(process_smb)
  Transaction 21 of length 63 (0 toread)
[2010/07/28 18:08:23.374959,  3] smbd/process.c:1294(switch_message)
  switch message SMBreadX (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.374991,  3] smbd/pipes.c:462(pipe_read_andx_done)
  readX-IPC min=1024 max=1024 nread=72
[2010/07/28 18:08:23.375931,  3] smbd/process.c:1485(process_smb)
  Transaction 22 of length 188 (0 toread)
[2010/07/28 18:08:23.375962,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.375987,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=100 params=0 setup=2
[2010/07/28 18:08:23.376011,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.376031,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "NETLOGON" (pnum 22be)
[2010/07/28 18:08:23.376056,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 82
[2010/07/28 18:08:23.376079,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: NETR_SERVERREQCHALLENGE
[2010/07/28 18:08:23.376125,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.376931,  3] smbd/process.c:1485(process_smb)
  Transaction 23 of length 45 (0 toread)
[2010/07/28 18:08:23.377019,  3] smbd/process.c:1294(switch_message)
  switch message SMBclose (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.377042,  3] smbd/reply.c:4634(reply_close)
  close fd=-1 fnum=8894 (numopen=2)
[2010/07/28 18:08:23.378929,  3] smbd/process.c:1485(process_smb)
  Transaction 24 of length 108 (0 toread)
[2010/07/28 18:08:23.378956,  3] smbd/process.c:1294(switch_message)
  switch message SMBntcreateX (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.378999,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.379024,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.379044,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.379085,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.379110,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.379133,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.379153,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.379190,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.379227,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.379250,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.379272,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.379310,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.380928,  3] smbd/process.c:1485(process_smb)
  Transaction 25 of length 140 (0 toread)
[2010/07/28 18:08:23.380955,  3] smbd/process.c:1294(switch_message)
  switch message SMBwriteX (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.380987,  3]
rpc_server/srv_pipe.c:1667(api_pipe_bind_req)
  api_pipe_bind_req: \PIPE\netlogon -> \PIPE\netlogon
[2010/07/28 18:08:23.381008,  3] rpc_server/srv_pipe.c:998(check_bind_req)
  check_bind_req for \netlogon
[2010/07/28 18:08:23.381055,  3] smbd/pipes.c:352(pipe_write_andx_done)
  writeX-IPC nwritten=72
[2010/07/28 18:08:23.381927,  3] smbd/process.c:1485(process_smb)
  Transaction 26 of length 63 (0 toread)
[2010/07/28 18:08:23.381953,  3] smbd/process.c:1294(switch_message)
  switch message SMBreadX (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.381985,  3] smbd/pipes.c:462(pipe_read_andx_done)
  readX-IPC min=1024 max=1024 nread=72
[2010/07/28 18:08:23.382926,  3] smbd/process.c:1485(process_smb)
  Transaction 27 of length 220 (0 toread)
[2010/07/28 18:08:23.382952,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.382977,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=132 params=0 setup=2
[2010/07/28 18:08:23.383001,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.383021,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "NETLOGON" (pnum 22bf)
[2010/07/28 18:08:23.383046,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 82
[2010/07/28 18:08:23.383068,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: NETR_SERVERAUTHENTICATE
[2010/07/28 18:08:23.383097,  0]
rpc_server/srv_netlog_nt.c:669(_netr_ServerAuthenticate3)
  _netr_ServerAuthenticate: no challenge sent to client IET013C
[2010/07/28 18:08:23.383123,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.383927,  3] smbd/process.c:1485(process_smb)
  Transaction 28 of length 45 (0 toread)
[2010/07/28 18:08:23.383954,  3] smbd/process.c:1294(switch_message)
  switch message SMBclose (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.383976,  3] smbd/reply.c:4634(reply_close)
  close fd=-1 fnum=8895 (numopen=2)
[2010/07/28 18:08:23.396917,  3] smbd/process.c:1485(process_smb)
  Transaction 29 of length 132 (0 toread)
[2010/07/28 18:08:23.396941,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.396968,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=44 params=0 setup=2
[2010/07/28 18:08:23.396991,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.397011,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "lsarpc" (pnum 22bc)
[2010/07/28 18:08:23.397035,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.397057,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: LSA_CLOSE
[2010/07/28 18:08:23.397082,  3]
rpc_server/srv_lsa_hnd.c:258(close_policy_hnd)
  Closed policy
[2010/07/28 18:08:23.397107,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.397917,  3] smbd/process.c:1485(process_smb)
  Transaction 30 of length 45 (0 toread)
[2010/07/28 18:08:23.397941,  3] smbd/process.c:1294(switch_message)
  switch message SMBclose (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.397965,  3] smbd/reply.c:4634(reply_close)
  close fd=-1 fnum=8892 (numopen=1)
[2010/07/28 18:08:23.398916,  3] smbd/process.c:1485(process_smb)
  Transaction 31 of length 43 (0 toread)
[2010/07/28 18:08:23.398940,  3] smbd/process.c:1294(switch_message)
  switch message SMBulogoffX (pid 10971) conn 0x0
[2010/07/28 18:08:23.398963,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.399012,  3] smbd/reply.c:2055(reply_ulogoffX)
  ulogoffX vuid=100
[2010/07/28 18:08:23.399916,  3] smbd/process.c:1485(process_smb)
  Transaction 32 of length 39 (0 toread)
[2010/07/28 18:08:23.399939,  3] smbd/process.c:1294(switch_message)
  switch message SMBtdis (pid 10971) conn 0x2ac41ab15fb0
[2010/07/28 18:08:23.399962,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.399988,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.400026,  3] smbd/service.c:1251(close_cnum)
  iet013c (::ffff:10.10.7.167) closed connection to service IPC$
[2010/07/28 18:08:23.400050,  3] smbd/connection.c:31(yield_connection)
  Yielding connection to IPC$
[2010/07/28 18:08:23.400095,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.400916,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.400951,  3] smbd/connection.c:31(yield_connection)
  Yielding connection to
[2010/07/28 18:08:23.401035,  3] smbd/server.c:902(exit_server_common)
  Server exit (failed to receive smb request)
[2010/07/28 18:08:23.754917,  3] auth/auth.c:216(check_ntlm_password)
  check_ntlm_password:  Checking password for unmapped user
[INTERNALTEST]\[root]@[IET013C] with the new password interface
[2010/07/28 18:08:23.754944,  3] auth/auth.c:219(check_ntlm_password)
  check_ntlm_password:  mapped user is: [INTERNALTEST]\[root]@[IET013C]
[2010/07/28 18:08:23.754980,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.755004,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.755026,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.755190,  2] lib/smbldap.c:950(smbldap_open_connection)
  smbldap_open_connection: connection opened
[2010/07/28 18:08:23.755853,  3] lib/smbldap.c:1166(smbldap_connect_system)
  ldap_connect_system: successful connection to the LDAP server
[2010/07/28 18:08:23.756277,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: root
[2010/07/28 18:08:23.756475,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.756499,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.756520,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.756580,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.756687,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.756709,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.756729,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.756770,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.757149,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.757176,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.757196,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.757240,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.757284,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.757306,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.757326,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.757367,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.757460,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.757484,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.757504,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.757533,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2010/07/28 18:08:23.757555,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 2
[2010/07/28 18:08:23.757591,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2010/07/28 18:08:23.758260,  2]
passdb/pdb_ldap.c:2446(init_group_from_ldap)
  init_group_from_ldap: Entry found for group: 513
[2010/07/28 18:08:23.758315,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.758344,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.758374,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.758509,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.758532,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.758552,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.758596,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.758622,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.758643,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.758662,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.758813,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.758838,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.758858,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.759110,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.759155,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.759177,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.759197,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.759501,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.759548,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.759572,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.759594,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.759839,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.759885,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.759906,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.759926,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.760230,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.760277,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.760299,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.760319,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.760561,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.760608,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.760629,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.760649,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.760953,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.760989,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.761031,  3] auth/auth.c:265(check_ntlm_password)
  check_ntlm_password: sam authentication for user [root] succeeded
[2010/07/28 18:08:23.761054,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.761075,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.761094,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.761126,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.761147,  2] auth/auth.c:304(check_ntlm_password)
  check_ntlm_password:  authentication for user [root] -> [root] -> [root]
succeeded
[2010/07/28 18:08:23.761202,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.761224,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.761244,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.761492,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.761519,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.761540,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.761560,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.761626,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.761648,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/07/28 18:08:23.761667,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/07/28 18:08:23.761976,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.762013,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.762036,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.762057,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.762077,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.762738,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.762781,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID
[S-1-5-21-2244683438-1300233924-2635510394-500]
[2010/07/28 18:08:23.762812,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-22-2-0]
[2010/07/28 18:08:23.762848,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-2]
[2010/07/28 18:08:23.762875,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-11]
[2010/07/28 18:08:23.762902,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-22-2-1]
[2010/07/28 18:08:23.762929,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-22-2-2]
[2010/07/28 18:08:23.762960,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-22-2-3]
[2010/07/28 18:08:23.762987,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-22-2-4]
[2010/07/28 18:08:23.763014,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-22-2-6]
[2010/07/28 18:08:23.763041,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-22-2-10]
[2010/07/28 18:08:23.763085,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.763107,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.763141,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.763452,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.763503,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.763526,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.763546,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.763793,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.763843,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.763864,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.763884,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.764186,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.764233,  3]
libsmb/ntlmssp_sign.c:343(ntlmssp_sign_init)
  NTLMSSP Sign/Seal - Initialising with flags:
[2010/07/28 18:08:23.764257,  3] libsmb/ntlmssp.c:65(debug_ntlmssp_flags)
  Got NTLMSSP neg_flags=0xa2088205
[2010/07/28 18:08:23.764297,  3] smbd/password.c:282(register_existing_vuid)
  register_existing_vuid: User name: root    Real name: Netbios Domain
Administrator
[2010/07/28 18:08:23.764322,  3] smbd/password.c:292(register_existing_vuid)
  register_existing_vuid: UNIX uid 0 is UNIX user root, and will be vuid 100
[2010/07/28 18:08:23.764406,  3] smbd/password.c:223(register_homes_share)
  Adding homes service for user 'root' using home directory: '/root'
[2010/07/28 18:08:23.765684,  3] smbd/process.c:1485(process_smb)
  Transaction 3 of length 88 (0 toread)
[2010/07/28 18:08:23.765714,  3] smbd/process.c:1294(switch_message)
  switch message SMBtconX (pid 10975) conn 0x0
[2010/07/28 18:08:23.765737,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.765796,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.765819,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.765839,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.765882,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.765909,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.765929,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.765952,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.765993,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.766032,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.766054,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.766073,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.766113,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.766154,  3] smbd/service.c:807(make_connection_snum)
  Connect path is '/tmp' for service [IPC$]
[2010/07/28 18:08:23.766198,  3] smbd/vfs.c:97(vfs_init_default)
  Initialising default vfs hooks
[2010/07/28 18:08:23.766228,  3] smbd/vfs.c:122(vfs_init_custom)
  Initialising custom vfs hooks from [/[Default VFS]/]
[2010/07/28 18:08:23.766309,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.766332,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.766352,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.766410,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.766436,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.766457,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.766476,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.766517,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.766553,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.766577,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.766597,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.766638,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.766668,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.766713,  3] smbd/service.c:1070(make_connection_snum)
  iet013c (::ffff:10.10.7.167) connect to service IPC$ initially as user
root (uid=0, gid=0) (pid 10975)
[2010/07/28 18:08:23.766742,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.766770,  3] smbd/reply.c:846(reply_tcon_and_X)
  tconX service=IPC$
[2010/07/28 18:08:23.768679,  3] smbd/process.c:1485(process_smb)
  Transaction 4 of length 104 (0 toread)
[2010/07/28 18:08:23.768704,  3] smbd/process.c:1294(switch_message)
  switch message SMBntcreateX (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.768726,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.768834,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.768860,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.768880,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.768923,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.768951,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.768975,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.768994,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.769035,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.769071,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.769095,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.769115,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.769156,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.770677,  3] smbd/process.c:1485(process_smb)
  Transaction 5 of length 140 (0 toread)
[2010/07/28 18:08:23.770701,  3] smbd/process.c:1294(switch_message)
  switch message SMBwriteX (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.770747,  3]
rpc_server/srv_pipe.c:1667(api_pipe_bind_req)
  api_pipe_bind_req: \PIPE\lsarpc -> \PIPE\lsarpc
[2010/07/28 18:08:23.770774,  3] rpc_server/srv_pipe.c:998(check_bind_req)
  check_bind_req for \lsarpc
[2010/07/28 18:08:23.770815,  3] smbd/pipes.c:352(pipe_write_andx_done)
  writeX-IPC nwritten=72
[2010/07/28 18:08:23.771677,  3] smbd/process.c:1485(process_smb)
  Transaction 6 of length 63 (0 toread)
[2010/07/28 18:08:23.771700,  3] smbd/process.c:1294(switch_message)
  switch message SMBreadX (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.771734,  3] smbd/pipes.c:462(pipe_read_andx_done)
  readX-IPC min=1024 max=1024 nread=68
[2010/07/28 18:08:23.772676,  3] smbd/process.c:1485(process_smb)
  Transaction 7 of length 180 (0 toread)
[2010/07/28 18:08:23.772700,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.772729,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=92 params=0 setup=2
[2010/07/28 18:08:23.772755,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.772778,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "lsarpc" (pnum 22b8)
[2010/07/28 18:08:23.772804,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 80
[2010/07/28 18:08:23.772830,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: LSA_OPENPOLICY2
[2010/07/28 18:08:23.772893,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 1084
[2010/07/28 18:08:23.773676,  3] smbd/process.c:1485(process_smb)
  Transaction 8 of length 134 (0 toread)
[2010/07/28 18:08:23.773700,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.773725,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=46 params=0 setup=2
[2010/07/28 18:08:23.773748,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.773768,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "lsarpc" (pnum 22b8)
[2010/07/28 18:08:23.773792,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.773814,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: LSA_QUERYINFOPOLICY2
[2010/07/28 18:08:23.773842,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.774675,  3] smbd/process.c:1485(process_smb)
  Transaction 9 of length 134 (0 toread)
[2010/07/28 18:08:23.774699,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.774723,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=46 params=0 setup=2
[2010/07/28 18:08:23.774746,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.774765,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "lsarpc" (pnum 22b8)
[2010/07/28 18:08:23.774789,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.774811,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: LSA_QUERYINFOPOLICY
[2010/07/28 18:08:23.774851,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 140
[2010/07/28 18:08:23.776674,  3] smbd/process.c:1485(process_smb)
  Transaction 10 of length 104 (0 toread)
[2010/07/28 18:08:23.776699,  3] smbd/process.c:1294(switch_message)
  switch message SMBntcreateX (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.776746,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.776771,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.776791,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.776836,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.776861,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.776884,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.776903,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.776944,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.776984,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.777008,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.777042,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.777085,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.778672,  3] smbd/process.c:1485(process_smb)
  Transaction 11 of length 140 (0 toread)
[2010/07/28 18:08:23.778696,  3] smbd/process.c:1294(switch_message)
  switch message SMBwriteX (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.778727,  3]
rpc_server/srv_pipe.c:1667(api_pipe_bind_req)
  api_pipe_bind_req: \PIPE\winreg -> \PIPE\winreg
[2010/07/28 18:08:23.778749,  3] rpc_server/srv_pipe.c:998(check_bind_req)
  check_bind_req for \winreg
[2010/07/28 18:08:23.778782,  3] smbd/pipes.c:352(pipe_write_andx_done)
  writeX-IPC nwritten=72
[2010/07/28 18:08:23.779672,  3] smbd/process.c:1485(process_smb)
  Transaction 12 of length 63 (0 toread)
[2010/07/28 18:08:23.779697,  3] smbd/process.c:1294(switch_message)
  switch message SMBreadX (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.779729,  3] smbd/pipes.c:462(pipe_read_andx_done)
  readX-IPC min=1024 max=1024 nread=68
[2010/07/28 18:08:23.780669,  3] smbd/process.c:1485(process_smb)
  Transaction 13 of length 124 (0 toread)
[2010/07/28 18:08:23.780693,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.780718,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=36 params=0 setup=2
[2010/07/28 18:08:23.780741,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.780761,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "winreg" (pnum 22b9)
[2010/07/28 18:08:23.780785,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 80
[2010/07/28 18:08:23.780808,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: WINREG_OPENHKLM
[2010/07/28 18:08:23.780847,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.780871,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.780891,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.780963,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.781047,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.781670,  3] smbd/process.c:1485(process_smb)
  Transaction 14 of length 272 (0 toread)
[2010/07/28 18:08:23.781694,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.781719,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=184 params=0 setup=2
[2010/07/28 18:08:23.781742,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.781763,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "winreg" (pnum 22b9)
[2010/07/28 18:08:23.781789,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.781810,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: WINREG_OPENKEY
[2010/07/28 18:08:23.782093,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.782671,  3] smbd/process.c:1485(process_smb)
  Transaction 15 of length 236 (0 toread)
[2010/07/28 18:08:23.782696,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.782721,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=148 params=0 setup=2
[2010/07/28 18:08:23.782744,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.782764,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "winreg" (pnum 22b9)
[2010/07/28 18:08:23.782789,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.782824,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: WINREG_QUERYVALUE
[2010/07/28 18:08:23.782859,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.782885,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.782905,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.782951,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.782983,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 28
[2010/07/28 18:08:23.783670,  3] smbd/process.c:1485(process_smb)
  Transaction 16 of length 132 (0 toread)
[2010/07/28 18:08:23.783694,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.783719,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=44 params=0 setup=2
[2010/07/28 18:08:23.783742,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.783762,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "winreg" (pnum 22b9)
[2010/07/28 18:08:23.783786,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.783808,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: WINREG_CLOSEKEY
[2010/07/28 18:08:23.783831,  3]
rpc_server/srv_lsa_hnd.c:258(close_policy_hnd)
  Closed policy
[2010/07/28 18:08:23.783855,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.784669,  3] smbd/process.c:1485(process_smb)
  Transaction 17 of length 132 (0 toread)
[2010/07/28 18:08:23.784693,  3] smbd/process.c:1294(switch_message)
  switch message SMBtrans (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.784718,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=44 params=0 setup=2
[2010/07/28 18:08:23.784741,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2010/07/28 18:08:23.784761,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "winreg" (pnum 22b9)
[2010/07/28 18:08:23.784785,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.784806,  3] rpc_server/srv_pipe.c:2414(api_rpcTNP)
  api_rpcTNP: rpc command: WINREG_CLOSEKEY
[2010/07/28 18:08:23.784830,  3]
rpc_server/srv_lsa_hnd.c:258(close_policy_hnd)
  Closed policy
[2010/07/28 18:08:23.784867,  3]
rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 0
[2010/07/28 18:08:23.785668,  3] smbd/process.c:1485(process_smb)
  Transaction 18 of length 45 (0 toread)
[2010/07/28 18:08:23.785693,  3] smbd/process.c:1294(switch_message)
  switch message SMBclose (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.785717,  3] smbd/reply.c:4634(reply_close)
  close fd=-1 fnum=8889 (numopen=2)
[2010/07/28 18:08:23.809651,  3] smbd/process.c:1485(process_smb)
  Transaction 19 of length 100 (0 toread)
[2010/07/28 18:08:23.809677,  3] smbd/process.c:1294(switch_message)
  switch message SMBntcreateX (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.809721,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.809747,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.809767,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.809811,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.809836,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.809860,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.809893,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.809936,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.809976,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.810000,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2010/07/28 18:08:23.810020,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/07/28 18:08:23.810061,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/07/28 18:08:23.811650,  3] smbd/process.c:1485(process_smb)
  Transaction 20 of length 140 (0 toread)
[2010/07/28 18:08:23.811675,  3] smbd/process.c:1294(switch_message)
  switch message SMBwriteX (pid 10975) conn 0x2ac41ab18b90
[2010/07/28 18:08:23.811706,  3]
rpc_server/srv_pipe.c:1667(api_pipe_bind_req)
  api_pipe_bind_req: \PIPE\samr -> \PIPE\samr
[2010/07/28 18:08:23.811727,  3] rpc_server/srv_pipe.c:998(check_bind_req)
  check_bind_req for \samr
[2010/07/28 18:08:23.811761,  3] smbd/pipes.c:352(pipe_write_andx_done)
  writeX-IPC nwritten=72
[2010/07/28 18:08:23.812650,  3] smbd/process.c:1485(process_smb)
  Transaction 21 of length 63 (0 toread)
[2010/07/28 18:08:23.812674,  3] smbd/process.c:1294(switch_message)
  switch message SMBreadX (pid 10


More information about the samba mailing list