[Pkg-samba-maint] Bug#531344: Bug#531344: Bug#531344: samba: Long delay for login with Vista SP2 as a Samba domain member

Christian Perrier bubulle at debian.org
Mon Jun 1 18:13:46 UTC 2009


Quoting Dr. Jürgen Pfennig (info at j-pfennig.de):

> Hi, I'm unhappy as the requested output is of several MByte size. For the 

Yes, that what level 10 logs are about....many info. But, from
experience, upstream devels always request level 10 logs so better
provide them with one.

Is the log big because the machine has some other activities (other
clients for instance)?

If you, you could maybe isolate the problem from the Vista machine by
using logs that depend on the machine (with the %m macro in the log
name: "log file = /var/log/samba/log.%m" in smb.conf).

Even if the file is still huge, I suggest compressing it with bzip2,
then sending it to the bug log. That's what the BTS is about, don't worry..:)

> a) The same problem (30s delay) has been reported to several mailing lists a 
> while ago and also affected older samba versions (back to 3.0). But there is 
> no such Debian bug entry.
> 
> b) It's actiually 2 delays as I learned from the log: 10s + 20s.
> 
> I could sent you full level 10 logs via private E-Mail (if you really want it)
> Yours Jürgen
> 
> ################################## testparam ############################
> Load smb config files from /etc/samba/smb.conf
> Processing section "[netlogon]"
> Processing section "[homes]"
> Processing section "[printers]"
> Processing section "[print$]"
> Processing section "[alpha1_export]"
> Processing section "[alpha1_images]"
> Processing section "[alpha1_vol1]"
> Processing section "[alpha1_vol2]"
> Loaded services file OK.
> WARNING: You have some share names that are longer than 12 characters.
> These may not be accessible to some older clients.
> (Eg. Windows9x, WindowsMe, and smbclient prior to Samba 3.0.)
> Server role: ROLE_DOMAIN_PDC
> [global]
> 	workgroup = CENTAURI
> 	server string = Centauri Domain, Samba %v
> 	interfaces = 127.0.0.1, 10.21.2.0/24, 10.21.3.0/24
> 	bind interfaces only = Yes
> 	passdb backend = ldapsam:ldap://alpha.centauri.home
> 	log level = 1
> 	syslog only = Yes
> 	printcap name = cups
> 	show add printer wizard = No
> 	add user script = /usr/local/bin/centaurildap -x -w -c -r adduser       '%u' 
> users
> 	rename user script = /usr/local/bin/centaurildap -x -w 
> renameuser          '%uold' '%unew'
> 	delete user script = /usr/local/bin/centaurildap -x -w 
> deleteuser          '%u'
> 	add group script = /usr/local/bin/centaurildap -x -w addgroup            '%g'
> 	delete group script = /usr/local/bin/centaurildap -x -w 
> deletegroup         '%g'
> 	add user to group script = /usr/local/bin/centaurildap -x -w 
> addusertogroup      '%u' '%g'
> 	delete user from group script = /usr/local/bin/centaurildap -x -w 
> deleteuserfromgroup '%u' '%g'
> 	set primary group script = /usr/local/bin/centaurildap -x -w 
> setprimarygroup     '%u' '%g'
> 	add machine script = /usr/local/bin/centaurildap -x -w 
> addmachine          '%u' machines
> 	logon path = \\%N\%U\Roaming\Profiles\win
> 	logon drive = Z:
> 	domain logons = Yes
> 	os level = 49
> 	preferred master = Yes
> 	domain master = Yes
> 	dns proxy = No
> 	wins support = Yes
> 	ldap admin dn = uid=domain,ou=Users,ou=samba,dc=centauri,dc=home
> 	ldap group suffix = ou=Groups
> 	ldap machine suffix = ou=Computers
> 	ldap passwd sync = yes
> 	ldap suffix = ou=samba,dc=centauri,dc=home
> 	ldap user suffix = ou=Users
> 	create mask = 0775
> 	directory mask = 0775
> 	hide unreadable = Yes
> 	include = /etc/samba/services.conf
> 
> [netlogon]
> 	path = /var/lib/samba/netlogon
> 	write list = @trusted, root
> 	guest ok = Yes
> 	browseable = No
> 
> [homes]
> 	comment = Home Directories
> 	valid users = %S
> 	read only = No
> 	create mask = 0640
> 	directory mask = 0750
> 	browseable = No
> 
> [printers]
> 	comment = All Printers
> 	path = /var/tmp
> 	guest ok = Yes
> 	printable = Yes
> 	browseable = No
> 
> [print$]
> 	comment = Printer Drivers
> 	path = /var/lib/samba/drivers
> 	write list = @ntadmin, root
> 	force group = ntadmin
> 	create mask = 0664
> 
> [alpha1_export]
> 	comment = Access to all exports
> 	path = /export
> 	read only = No
> 
> [alpha1_images]
> 	comment = Virtual machine images
> 	path = /.autolocal/alpha1_images
> 	read only = No
> 
> [alpha1_vol1]
> 	comment = Data Volume #1
> 	path = /.autolocal/alpha1_vol1
> 	read only = No
> 
> [alpha1_vol2]
> 	comment = Data Volume #2
> 	path = /.autolocal/alpha1_vol2
> 	read only = No
> 
> ################################## log.smbd (level 4) ####################
> 
> #### login start
> 
> [2009/06/01 15:57:03,  3] smbd/process.c:check_reload(1873)
>   Printcap cache time expired.
> [2009/06/01 15:57:03,  3] printing/pcap.c:pcap_cache_reload(136)
>   reloading printcap cache
> [2009/06/01 15:57:03,  3] printing/pcap.c:pcap_cache_reload(243)
>   reload status: ok
> [2009/06/01 15:57:03,  3] smbd/oplock.c:init_oplocks(912)
>   init_oplocks: initializing messages.
> [2009/06/01 15:57:03,  3] smbd/oplock_linux.c:linux_init_kernel_oplocks(241)
>   Linux kernel oplocks enabled
> [2009/06/01 15:57:03,  3] smbd/process.c:process_smb(1554)
>   Transaction 0 of length 148 (0 toread)
> [2009/06/01 15:57:03,  3] smbd/process.c:switch_message(1378)
>   switch message SMBnegprot (pid 27874) conn 0x0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/negprot.c:reply_negprot(569)
>   Requested protocol [PC NETWORK PROGRAM 1.0]
> [2009/06/01 15:57:03,  3] smbd/negprot.c:reply_negprot(569)
>   Requested protocol [LANMAN1.0]
> [2009/06/01 15:57:03,  3] smbd/negprot.c:reply_negprot(569)
>   Requested protocol [Windows for Workgroups 3.1a]
> [2009/06/01 15:57:03,  3] smbd/negprot.c:reply_negprot(569)
>   Requested protocol [LM1.2X002]
> [2009/06/01 15:57:03,  3] smbd/negprot.c:reply_negprot(569)
>   Requested protocol [LANMAN2.1]
> [2009/06/01 15:57:03,  3] smbd/negprot.c:reply_negprot(569)
>   Requested protocol [NT LM 0.12]
> [2009/06/01 15:57:03,  3] smbd/negprot.c:reply_negprot(569)
>   Requested protocol [SMB 2.002]
> [2009/06/01 15:57:03,  3] smbd/negprot.c:reply_nt1(392)
>   using SPNEGO
> [2009/06/01 15:57:03,  3] smbd/negprot.c:reply_negprot(674)
>   Selected protocol NT LM 0.12
> [2009/06/01 15:57:03,  3] smbd/process.c:process_smb(1554)
>   Transaction 1 of length 142 (0 toread)
> [2009/06/01 15:57:03,  3] smbd/process.c:switch_message(1378)
>   switch message SMBsesssetupX (pid 27874) conn 0x0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sesssetup.c:reply_sesssetup_and_X(1412)
>   wct=12 flg2=0xc807
> [2009/06/01 15:57:03,  2] smbd/sesssetup.c:setup_new_vc_session(1368)
>   setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all 
> old resources.
> [2009/06/01 15:57:03,  3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1175)
>   Doing spnego session setup
> [2009/06/01 15:57:03,  3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1210)
>   NativeOS=[] NativeLanMan=[] PrimaryDomain=[]
> [2009/06/01 15:57:03,  3] smbd/sesssetup.c:reply_spnego_negotiate(802)
>   reply_spnego_negotiate: Got secblob of size 40
> [2009/06/01 15:57:03,  3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62)
>   Got NTLMSSP neg_flags=0xe2088297
> [2009/06/01 15:57:03,  3] smbd/process.c:process_smb(1554)
>   Transaction 2 of length 192 (0 toread)
> [2009/06/01 15:57:03,  3] smbd/process.c:switch_message(1378)
>   switch message SMBsesssetupX (pid 27874) conn 0x0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sesssetup.c:reply_sesssetup_and_X(1412)
>   wct=12 flg2=0xc807
> [2009/06/01 15:57:03,  2] smbd/sesssetup.c:setup_new_vc_session(1368)
>   setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all 
> old resources.
> [2009/06/01 15:57:03,  3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1175)
>   Doing spnego session setup
> [2009/06/01 15:57:03,  3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1210)
>   NativeOS=[] NativeLanMan=[] PrimaryDomain=[]
> [2009/06/01 15:57:03,  3] libsmb/ntlmssp.c:ntlmssp_server_auth(747)
>   Got user=[] domain=[] workstation=[DELTA5] len1=1 len2=0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] lib/smbldap.c:smb_ldap_start_tls(604)
>   StartTLS issued: using a TLS connection
> [2009/06/01 15:57:03,  2] lib/smbldap.c:smbldap_open_connection(800)
>   smbldap_open_connection: connection opened
> [2009/06/01 15:57:03,  3] lib/smbldap.c:smbldap_connect_system(1011)
>   ldap_connect_system: successful connection to the LDAP server
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] auth/auth.c:check_ntlm_password(220)
>   check_ntlm_password:  Checking password for unmapped user []\[]@[DELTA5] 
> with the new password interface
> [2009/06/01 15:57:03,  3] auth/auth.c:check_ntlm_password(223)
>   check_ntlm_password:  mapped user is: [CENTAURI]\[]@[DELTA5]
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] auth/auth.c:check_ntlm_password(269)
>   check_ntlm_password: guest authentication for user [] succeeded
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID 
> [S-1-5-21-726356159-1313063555-1301796730-501]
> [2009/06/01 15:57:03,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-5-2]
> [2009/06/01 15:57:03,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-5-32-546]
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] libsmb/ntlmssp_sign.c:ntlmssp_sign_init(337)
>   NTLMSSP Sign/Seal - Initialising with flags:
> [2009/06/01 15:57:03,  3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62)
>   Got NTLMSSP neg_flags=0xe2088215
> [2009/06/01 15:57:03,  3] smbd/password.c:register_existing_vuid(289)
>   register_existing_vuid: User name: nobody	Real name: nobody
> [2009/06/01 15:57:03,  3] smbd/password.c:register_existing_vuid(299)
>   register_existing_vuid: UNIX uid 65534 is UNIX user nobody, and will be vuid 
> 100
> [2009/06/01 15:57:03,  3] smbd/process.c:process_smb(1554)
>   Transaction 3 of length 82 (0 toread)
> [2009/06/01 15:57:03,  3] smbd/process.c:switch_message(1378)
>   switch message SMBtconX (pid 27874) conn 0x0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/service.c:make_connection_snum(871)
>   Connect path is '/tmp' for service [IPC$]
> [2009/06/01 15:57:03,  3] smbd/vfs.c:vfs_init_default(96)
>   Initialising default vfs hooks
> [2009/06/01 15:57:03,  3] smbd/vfs.c:vfs_init_custom(130)
>   Initialising custom vfs hooks from [/[Default VFS]/]
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/service.c:make_connection_snum(1111)
>   delta5 (10.21.2.133) connect to service IPC$ initially as user nobody 
> (uid=65534, gid=65534) (pid 27874)
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/reply.c:reply_tcon_and_X(794)
>   tconX service=IPC$ 
> [2009/06/01 15:57:03,  3] smbd/process.c:process_smb(1554)
>   Transaction 4 of length 108 (0 toread)
> [2009/06/01 15:57:03,  3] smbd/process.c:switch_message(1378)
>   switch message SMBntcreateX (pid 27874) conn 0x8bf13d8
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/nttrans.c:nt_open_pipe(286)
>   nt_open_pipe: Known pipe NETLOGON opening.
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/process.c:process_smb(1554)
>   Transaction 5 of length 76 (0 toread)
> [2009/06/01 15:57:03,  3] smbd/process.c:switch_message(1378)
>   switch message SMBtrans2 (pid 27874) conn 0x8bf13d8
> [2009/06/01 15:57:03,  3] smbd/process.c:process_smb(1554)
>   Transaction 6 of length 224 (0 toread)
> [2009/06/01 15:57:03,  3] smbd/process.c:switch_message(1378)
>   switch message SMBwriteX (pid 27874) conn 0x8bf13d8
> [2009/06/01 15:57:03,  3] rpc_server/srv_pipe.c:api_pipe_bind_req(1617)
>   api_pipe_bind_req: \PIPE\netlogon -> \PIPE\netlogon
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] 
> passdb/secrets.c:secrets_restore_schannel_session_info(1310)
>   secrets_restore_schannel_session_info: restored schannel info key 
> SECRETS/SCHANNEL/DELTA5
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] rpc_server/srv_pipe.c:check_bind_req(991)
>   check_bind_req for netlogon
> [2009/06/01 15:57:03,  3] smbd/pipes.c:reply_pipe_write_and_X(241)
>   writeX-IPC pnum=72cd nwritten=156
> [2009/06/01 15:57:03,  3] smbd/process.c:process_smb(1554)
>   Transaction 7 of length 63 (0 toread)
> [2009/06/01 15:57:03,  3] smbd/process.c:switch_message(1378)
>   switch message SMBreadX (pid 27874) conn 0x8bf13d8
> [2009/06/01 15:57:03,  3] smbd/pipes.c:reply_pipe_read_and_X(291)
>   readX-IPC pnum=72cd min=1024 max=1024 nread=92
> [2009/06/01 15:57:03,  3] smbd/process.c:process_smb(1554)
>   Transaction 8 of length 452 (0 toread)
> [2009/06/01 15:57:03,  3] smbd/process.c:switch_message(1378)
>   switch message SMBwriteX (pid 27874) conn 0x8bf13d8
> [2009/06/01 15:57:03,  3] rpc_server/srv_pipe_hnd.c:free_pipe_context(500)
>   free_pipe_context: destroying talloc pool of size 120
> [2009/06/01 15:57:03,  3] rpc_server/srv_pipe.c:api_rpcTNP(2359)
>   api_rpcTNP: rpc command: NETR_LOGONSAMLOGON
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] 
> passdb/secrets.c:secrets_restore_schannel_session_info(1310)
>   secrets_restore_schannel_session_info: restored schannel info key 
> SECRETS/SCHANNEL/DELTA5
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] 
> passdb/secrets.c:secrets_store_schannel_session_info(1217)
>   secrets_store_schannel_session_info: stored schannel info with key 
> SECRETS/SCHANNEL/DELTA5
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] rpc_server/srv_netlog_nt.c:_netr_LogonSamLogon(855)
>   SAM Logon (Interactive). Domain:[CENTAURI].  User:[jpf at DELTA5] Requested 
> Domain:[CENTAURI]
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] auth/auth.c:check_ntlm_password(220)
>   check_ntlm_password:  Checking password for unmapped user 
> [CENTAURI]\[jpf]@[DELTA5] with the new password interface
> [2009/06/01 15:57:03,  3] auth/auth.c:check_ntlm_password(223)
>   check_ntlm_password:  mapped user is: [CENTAURI]\[jpf]@[DELTA5]
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  2] passdb/pdb_ldap.c:init_sam_from_ldap(571)
>   init_sam_from_ldap: Entry found for user: jpf
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  2] passdb/pdb_ldap.c:init_group_from_ldap(2348)
>   init_group_from_ldap: Entry found for group: 1001
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
> [2009/06/01 15:57:03,  2] passdb/pdb_ldap.c:init_group_from_ldap(2348)
>   init_group_from_ldap: Entry found for group: 1001
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  2] passdb/pdb_ldap.c:init_group_from_ldap(2348)
>   init_group_from_ldap: Entry found for group: 1001
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  2] passdb/pdb_ldap.c:init_group_from_ldap(2348)
>   init_group_from_ldap: Entry found for group: 100
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  2] passdb/pdb_ldap.c:init_group_from_ldap(2348)
>   init_group_from_ldap: Entry found for group: 1002
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] auth/auth.c:check_ntlm_password(269)
>   check_ntlm_password: sam authentication for user [jpf] succeeded
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  2] auth/auth.c:check_ntlm_password(308)
>   check_ntlm_password:  authentication for user [jpf] -> [jpf] -> [jpf] 
> succeeded
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(100) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:03,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:03,  3] rpc_server/srv_pipe_hnd.c:free_pipe_context(500)
>   free_pipe_context: destroying talloc pool of size 400
> [2009/06/01 15:57:03,  3] smbd/pipes.c:reply_pipe_write_and_X(241)
>   writeX-IPC pnum=72cd nwritten=384
> [2009/06/01 15:57:03,  3] smbd/process.c:process_smb(1554)
>   Transaction 9 of length 63 (0 toread)
> [2009/06/01 15:57:03,  3] smbd/process.c:switch_message(1378)
>   switch message SMBreadX (pid 27874) conn 0x8bf13d8
> [2009/06/01 15:57:03,  3] smbd/pipes.c:reply_pipe_read_and_X(291)
>   readX-IPC pnum=72cd min=1024 max=1024 nread=616
> [2009/06/01 15:57:04,  3] smbd/process.c:process_smb(1554)
>   Transaction 10 of length 142 (0 toread)
> [2009/06/01 15:57:04,  3] smbd/process.c:switch_message(1378)
>   switch message SMBsesssetupX (pid 27874) conn 0x0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sesssetup.c:reply_sesssetup_and_X(1412)
>   wct=12 flg2=0xc807
> [2009/06/01 15:57:04,  3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1175)
>   Doing spnego session setup
> [2009/06/01 15:57:04,  3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1210)
>   NativeOS=[] NativeLanMan=[] PrimaryDomain=[]
> [2009/06/01 15:57:04,  3] smbd/sesssetup.c:reply_spnego_negotiate(802)
>   reply_spnego_negotiate: Got secblob of size 40
> [2009/06/01 15:57:04,  3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62)
>   Got NTLMSSP neg_flags=0xe2088297
> [2009/06/01 15:57:04,  3] smbd/process.c:process_smb(1554)
>   Transaction 11 of length 192 (0 toread)
> [2009/06/01 15:57:04,  3] smbd/process.c:switch_message(1378)
>   switch message SMBsesssetupX (pid 27874) conn 0x0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sesssetup.c:reply_sesssetup_and_X(1412)
>   wct=12 flg2=0xc807
> [2009/06/01 15:57:04,  3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1175)
>   Doing spnego session setup
> [2009/06/01 15:57:04,  3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1210)
>   NativeOS=[] NativeLanMan=[] PrimaryDomain=[]
> [2009/06/01 15:57:04,  3] libsmb/ntlmssp.c:ntlmssp_server_auth(747)
>   Got user=[] domain=[] workstation=[DELTA5] len1=1 len2=0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] auth/auth.c:check_ntlm_password(220)
>   check_ntlm_password:  Checking password for unmapped user []\[]@[DELTA5] 
> with the new password interface
> [2009/06/01 15:57:04,  3] auth/auth.c:check_ntlm_password(223)
>   check_ntlm_password:  mapped user is: [CENTAURI]\[]@[DELTA5]
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] auth/auth.c:check_ntlm_password(269)
>   check_ntlm_password: guest authentication for user [] succeeded
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID 
> [S-1-5-21-726356159-1313063555-1301796730-501]
> [2009/06/01 15:57:04,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-5-2]
> [2009/06/01 15:57:04,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-5-32-546]
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] libsmb/ntlmssp_sign.c:ntlmssp_sign_init(337)
>   NTLMSSP Sign/Seal - Initialising with flags:
> [2009/06/01 15:57:04,  3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62)
>   Got NTLMSSP neg_flags=0xe2088215
> [2009/06/01 15:57:04,  3] smbd/password.c:register_existing_vuid(289)
>   register_existing_vuid: User name: nobody	Real name: nobody
> [2009/06/01 15:57:04,  3] smbd/password.c:register_existing_vuid(299)
>   register_existing_vuid: UNIX uid 65534 is UNIX user nobody, and will be vuid 
> 101
> [2009/06/01 15:57:04,  3] smbd/process.c:process_smb(1554)
>   Transaction 12 of length 82 (0 toread)
> [2009/06/01 15:57:04,  3] smbd/process.c:switch_message(1378)
>   switch message SMBtconX (pid 27874) conn 0x0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/service.c:make_connection_snum(871)
>   Connect path is '/tmp' for service [IPC$]
> [2009/06/01 15:57:04,  3] smbd/vfs.c:vfs_init_default(96)
>   Initialising default vfs hooks
> [2009/06/01 15:57:04,  3] smbd/vfs.c:vfs_init_custom(130)
>   Initialising custom vfs hooks from [/[Default VFS]/]
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/service.c:make_connection_snum(1111)
>   delta5 (10.21.2.133) connect to service IPC$ initially as user nobody 
> (uid=65534, gid=65534) (pid 27874)
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/reply.c:reply_tcon_and_X(794)
>   tconX service=IPC$ 
> [2009/06/01 15:57:04,  3] smbd/process.c:process_smb(1554)
>   Transaction 13 of length 104 (0 toread)
> [2009/06/01 15:57:04,  3] smbd/process.c:switch_message(1378)
>   switch message SMBntcreateX (pid 27874) conn 0x8bfe4b8
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/nttrans.c:nt_open_pipe(286)
>   nt_open_pipe: Known pipe lsarpc opening.
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(101) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(101) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/process.c:process_smb(1554)
>   Transaction 14 of length 76 (0 toread)
> [2009/06/01 15:57:04,  3] smbd/process.c:switch_message(1378)
>   switch message SMBtrans2 (pid 27874) conn 0x8bfe4b8
> [2009/06/01 15:57:04,  3] smbd/process.c:process_smb(1554)
>   Transaction 15 of length 184 (0 toread)
> [2009/06/01 15:57:04,  3] smbd/process.c:switch_message(1378)
>   switch message SMBwriteX (pid 27874) conn 0x8bfe4b8
> [2009/06/01 15:57:04,  3] rpc_server/srv_pipe.c:api_pipe_bind_req(1617)
>   api_pipe_bind_req: \PIPE\lsarpc -> \PIPE\lsarpc
> [2009/06/01 15:57:04,  3] rpc_server/srv_pipe.c:check_bind_req(991)
>   check_bind_req for lsarpc
> [2009/06/01 15:57:04,  3] smbd/pipes.c:reply_pipe_write_and_X(241)
>   writeX-IPC pnum=72ce nwritten=116
> [2009/06/01 15:57:04,  3] smbd/process.c:process_smb(1554)
>   Transaction 16 of length 63 (0 toread)
> [2009/06/01 15:57:04,  3] smbd/process.c:switch_message(1378)
>   switch message SMBreadX (pid 27874) conn 0x8bfe4b8
> [2009/06/01 15:57:04,  3] smbd/pipes.c:reply_pipe_read_and_X(291)
>   readX-IPC pnum=72ce min=1024 max=1024 nread=68
> [2009/06/01 15:57:04,  3] smbd/process.c:process_smb(1554)
>   Transaction 17 of length 176 (0 toread)
> [2009/06/01 15:57:04,  3] smbd/process.c:switch_message(1378)
>   switch message SMBtrans (pid 27874) conn 0x8bfe4b8
> [2009/06/01 15:57:04,  3] smbd/ipc.c:handle_trans(439)
>   trans <\PIPE\> data=88 params=0 setup=2
> [2009/06/01 15:57:04,  3] smbd/ipc.c:named_pipe(390)
>   named pipe command on <> name
> [2009/06/01 15:57:04,  3] smbd/ipc.c:api_fd_reply(348)
>   Got API command 0x26 on pipe "lsarpc" (pnum 72ce)
> [2009/06/01 15:57:04,  3] rpc_server/srv_pipe_hnd.c:free_pipe_context(500)
>   free_pipe_context: destroying talloc pool of size 118
> [2009/06/01 15:57:04,  3] rpc_server/srv_pipe.c:api_rpcTNP(2359)
>   api_rpcTNP: rpc command: LSA_OPENPOLICY2
> [2009/06/01 15:57:04,  3] rpc_server/srv_pipe_hnd.c:free_pipe_context(500)
>   free_pipe_context: destroying talloc pool of size 820
> [2009/06/01 15:57:04,  3] smbd/process.c:process_smb(1554)
>   Transaction 18 of length 140 (0 toread)
> [2009/06/01 15:57:04,  3] smbd/process.c:switch_message(1378)
>   switch message SMBtrans (pid 27874) conn 0x8bfe4b8
> [2009/06/01 15:57:04,  3] smbd/ipc.c:handle_trans(439)
>   trans <\PIPE\> data=52 params=0 setup=2
> [2009/06/01 15:57:04,  3] smbd/ipc.c:named_pipe(390)
>   named pipe command on <> name
> [2009/06/01 15:57:04,  3] smbd/ipc.c:api_fd_reply(348)
>   Got API command 0x26 on pipe "lsarpc" (pnum 72ce)
> [2009/06/01 15:57:04,  3] rpc_server/srv_pipe_hnd.c:free_pipe_context(500)
>   free_pipe_context: destroying talloc pool of size 0
> [2009/06/01 15:57:04,  3] rpc_server/srv_pipe.c:api_rpcTNP(2359)
>   api_rpcTNP: rpc command: LSA_ENUMTRUSTDOM
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(101) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:04,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:04,  3] rpc_server/srv_pipe_hnd.c:free_pipe_context(500)
>   free_pipe_context: destroying talloc pool of size 8
> [2009/06/01 15:57:04,  3] smbd/process.c:process_smb(1554)
>   Transaction 19 of length 132 (0 toread)
> [2009/06/01 15:57:04,  3] smbd/process.c:switch_message(1378)
>   switch message SMBtrans (pid 27874) conn 0x8bfe4b8
> [2009/06/01 15:57:04,  3] smbd/ipc.c:handle_trans(439)
>   trans <\PIPE\> data=44 params=0 setup=2
> [2009/06/01 15:57:04,  3] smbd/ipc.c:named_pipe(390)
>   named pipe command on <> name
> [2009/06/01 15:57:04,  3] smbd/ipc.c:api_fd_reply(348)
>   Got API command 0x26 on pipe "lsarpc" (pnum 72ce)
> [2009/06/01 15:57:04,  3] rpc_server/srv_pipe_hnd.c:free_pipe_context(500)
>   free_pipe_context: destroying talloc pool of size 0
> [2009/06/01 15:57:04,  3] rpc_server/srv_pipe.c:api_rpcTNP(2359)
>   api_rpcTNP: rpc command: LSA_CLOSE
> [2009/06/01 15:57:04,  3] rpc_server/srv_lsa_hnd.c:close_policy_hnd(209)
>   Closed policy
> [2009/06/01 15:57:04,  3] rpc_server/srv_pipe_hnd.c:free_pipe_context(500)
>   free_pipe_context: destroying talloc pool of size 0
> [2009/06/01 15:57:04,  3] smbd/process.c:process_smb(1554)
>   Transaction 20 of length 45 (0 toread)
> [2009/06/01 15:57:04,  3] smbd/process.c:switch_message(1378)
>   switch message SMBclose (pid 27874) conn 0x8bfe4b8
> 
> #### 1st delay (10 seconds)
> 
> [2009/06/01 15:57:14,  3] smbd/process.c:process_smb(1554)
>   Transaction 21 of length 39 (0 toread)
> [2009/06/01 15:57:14,  3] smbd/process.c:switch_message(1378)
>   switch message SMBtdis (pid 27874) conn 0x8bfe4b8
> [2009/06/01 15:57:14,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:14,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:14,  3] smbd/service.c:close_cnum(1323)
>   delta5 (10.21.2.133) closed connection to service IPC$
> [2009/06/01 15:57:14,  3] smbd/connection.c:yield_connection(31)
>   Yielding connection to IPC$
> [2009/06/01 15:57:14,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:14,  3] smbd/process.c:process_smb(1554)
>   Transaction 22 of length 43 (0 toread)
> [2009/06/01 15:57:14,  3] smbd/process.c:switch_message(1378)
>   switch message SMBulogoffX (pid 27874) conn 0x0
> [2009/06/01 15:57:14,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:14,  3] smbd/reply.c:reply_ulogoffX(1977)
>   ulogoffX vuid=101
> 
> #### 2nd delay (20 seconds)
> 
> [2009/06/01 15:57:34,  3] smbd/process.c:process_smb(1554)
>   Transaction 23 of length 164 (0 toread)
> [2009/06/01 15:57:34,  3] smbd/process.c:switch_message(1378)
>   switch message SMBsesssetupX (pid 27874) conn 0x0
> [2009/06/01 15:57:34,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:34,  3] smbd/sesssetup.c:reply_sesssetup_and_X(1412)
>   wct=12 flg2=0xc807
> [2009/06/01 15:57:34,  3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1175)
>   Doing spnego session setup
> [2009/06/01 15:57:34,  3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1210)
>   NativeOS=[] NativeLanMan=[] PrimaryDomain=[]
> [2009/06/01 15:57:34,  3] smbd/sesssetup.c:reply_spnego_negotiate(802)
>   reply_spnego_negotiate: Got secblob of size 40
> [2009/06/01 15:57:34,  3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62)
>   Got NTLMSSP neg_flags=0xe2088297
> [2009/06/01 15:57:34,  3] smbd/process.c:process_smb(1554)
>   Transaction 24 of length 460 (0 toread)
> [2009/06/01 15:57:34,  3] smbd/process.c:switch_message(1378)
>   switch message SMBsesssetupX (pid 27874) conn 0x0
> [2009/06/01 15:57:34,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:34,  3] smbd/sesssetup.c:reply_sesssetup_and_X(1412)
>   wct=12 flg2=0xc807
> [2009/06/01 15:57:34,  3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1175)
>   Doing spnego session setup
> [2009/06/01 15:57:34,  3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(1210)
>   NativeOS=[] NativeLanMan=[] PrimaryDomain=[]
> [2009/06/01 15:57:34,  3] libsmb/ntlmssp.c:ntlmssp_server_auth(747)
>   Got user=[jpf] domain=[CENTAURI] workstation=[DELTA5] len1=24 len2=214
> [2009/06/01 15:57:34,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:34,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:34,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:34,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:34,  3] auth/auth.c:check_ntlm_password(220)
>   check_ntlm_password:  Checking password for unmapped user 
> [CENTAURI]\[jpf]@[DELTA5] with the new password interface
> [2009/06/01 15:57:34,  3] auth/auth.c:check_ntlm_password(223)
>   check_ntlm_password:  mapped user is: [CENTAURI]\[jpf]@[DELTA5]
> [2009/06/01 15:57::34,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:34,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:34,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:34,  2] passdb/pdb_ldap.c:init_sam_from_ldap(571)
>   init_sam_from_ldap: Entry found for user: jpf
> [2009/06/01 15:57:34,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:34,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:34,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:34,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:34,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:34,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:34,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:34,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:34,  2] passdb/pdb_ldap.c:init_group_from_ldap(2348)
>   init_group_from_ldap: Entry found for group: 1001
> [2009/06/01 15:57:34,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:34,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:34,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:34,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
> [2009/06/01 15:57:34,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 2
> [2009/06/01 15:57:34,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
> [2009/06/01 15:57:35,  2] passdb/pdb_ldap.c:init_group_from_ldap(2348)
>   init_group_from_ldap: Entry found for group: 1001
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] auth/auth.c:check_ntlm_password(269)
>   check_ntlm_password: sam authentication for user [jpf] succeeded
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  2] auth/auth.c:check_ntlm_password(308)
>   check_ntlm_password:  authentication for user [jpf] -> [jpf] -> [jpf] 
> succeeded
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID 
> [S-1-5-21-726356159-1313063555-1301796730-61020]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID 
> [S-1-5-21-726356159-1313063555-1301796730-999]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-5-2]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-5-11]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-22-2-4]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-22-2-20]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-22-2-28]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-22-2-29]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-22-2-40]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-22-2-44]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-22-2-46]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-22-2-50]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID 
> [S-1-5-21-726356159-1313063555-1301796730-513]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-22-2-109]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-22-2-112]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-22-2-117]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-22-2-123]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-22-2-1003]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID 
> [S-1-5-21-726356159-1313063555-1301796730-514]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-22-2-1004]
> [2009/06/01 15:57:35,  3] lib/privileges.c:get_privileges(63)
>   get_privileges: No privileges assigned to SID [S-1-22-2-1005]
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:35,  2] passdb/pdb_ldap.c:init_group_from_ldap(2348)
>   init_group_from_ldap: Entry found for group: 1001
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:35,  2] passdb/pdb_ldap.c:init_group_from_ldap(2348)
>   init_group_from_ldap: Entry found for group: 100
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:push_sec_ctx(224)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:35,  3] smbd/uid.c:push_conn_ctx(399)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:set_sec_ctx(324)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
> [2009/06/01 15:57:35,  2] passdb/pdb_ldap.c:init_group_from_ldap(2348)
>   init_group_from_ldap: Entry found for group: 1002
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2009/06/01 15:57:35,  3] smbd/sec_ctx.c:pop_sec_ctx(432)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2009/06/01 15:57:35,  3] libsmb/ntlmssp_sign.c:ntlmssp_sign_init(337)
>   NTLMSSP Sign/Seal - Initialising with flags:
> [2009/06/01 15:57:35,  3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62)
>   Got NTLMSSP neg_flags=0xe2088215
> [2009/06/01 15:57:35,  3] smbd/password.c:register_existing_vuid(289)
>   register_existing_vuid: User name: jpf	Real name: Juergen Pfennig
> [2009/06/01 15:57:35,  3] smbd/password.c:register_existing_vuid(299)
>   register_existing_vuid: UNIX uid 30010 is UNIX user jpf, and will be vuid 
> 102
> [2009/06/01 15:57:35,  3] smbd/password.c:register_homes_share(231)
>   Adding homes service for user 'jpf' using home directory: '/home/jpf'
> [2009/06/01 15:57:35,  3] param/loadparm.c:lp_add_home(5926)
>   adding home's share [jpf] for user 'jpf' at '/home/jpf'
> 
> ### now they talk to each other
> 
> 
> 
> 
> 
> _______________________________________________
> Pkg-samba-maint mailing list
> Pkg-samba-maint at lists.alioth.debian.org
> http://lists.alioth.debian.org/mailman/listinfo/pkg-samba-maint
-- 


-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 197 bytes
Desc: Digital signature
URL: <http://lists.alioth.debian.org/pipermail/pkg-samba-maint/attachments/20090601/b896b3f9/attachment-0001.pgp>


More information about the Pkg-samba-maint mailing list