Advertisement
Guest User

samba log

a guest
Feb 23rd, 2011
245
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 38.58 KB | None | 0 0
  1. [2011/02/23 23:03:00.607880, 3] smbd/oplock.c:895(init_oplocks)
  2. init_oplocks: initializing messages.
  3. [2011/02/23 23:03:00.608709, 3] smbd/oplock_linux.c:224(linux_init_kernel_oplocks)
  4. Linux kernel oplocks enabled
  5. [2011/02/23 23:03:00.608950, 3] smbd/process.c:1485(process_smb)
  6. Transaction 0 of length 159 (0 toread)
  7. [2011/02/23 23:03:00.608994, 3] smbd/process.c:1294(switch_message)
  8. switch message SMBnegprot (pid 5634) conn 0x0
  9. [2011/02/23 23:03:00.609028, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  10. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  11. [2011/02/23 23:03:00.609174, 3] smbd/negprot.c:586(reply_negprot)
  12. Requested protocol [PC NETWORK PROGRAM 1.0]
  13. [2011/02/23 23:03:00.609206, 3] smbd/negprot.c:586(reply_negprot)
  14. Requested protocol [LANMAN1.0]
  15. [2011/02/23 23:03:00.609230, 3] smbd/negprot.c:586(reply_negprot)
  16. Requested protocol [Windows for Workgroups 3.1a]
  17. [2011/02/23 23:03:00.609262, 3] smbd/negprot.c:586(reply_negprot)
  18. Requested protocol [LM1.2X002]
  19. [2011/02/23 23:03:00.609446, 3] smbd/negprot.c:586(reply_negprot)
  20. Requested protocol [LANMAN2.1]
  21. [2011/02/23 23:03:00.609471, 3] smbd/negprot.c:586(reply_negprot)
  22. Requested protocol [NT LM 0.12]
  23. [2011/02/23 23:03:00.609492, 3] smbd/negprot.c:586(reply_negprot)
  24. Requested protocol [SMB 2.002]
  25. [2011/02/23 23:03:00.609514, 3] smbd/negprot.c:586(reply_negprot)
  26. Requested protocol [SMB 2.???]
  27. [2011/02/23 23:03:00.610026, 3] smbd/negprot.c:385(reply_nt1)
  28. not using SPNEGO
  29. [2011/02/23 23:03:00.610066, 3] smbd/negprot.c:691(reply_negprot)
  30. Selected protocol NT LM 0.12
  31. [2011/02/23 23:03:00.612566, 3] smbd/process.c:1485(process_smb)
  32. Transaction 1 of length 226 (0 toread)
  33. [2011/02/23 23:03:00.612630, 3] smbd/process.c:1294(switch_message)
  34. switch message SMBsesssetupX (pid 5634) conn 0x0
  35. [2011/02/23 23:03:00.612657, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  36. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  37. [2011/02/23 23:03:00.612707, 3] smbd/sesssetup.c:1436(reply_sesssetup_and_X)
  38. wct=13 flg2=0xc807
  39. [2011/02/23 23:03:00.612751, 3] smbd/sesssetup.c:1639(reply_sesssetup_and_X)
  40. Domain=[MegaMonster] NativeOS=[] NativeLanMan=[] PrimaryDomain=[]
  41. [2011/02/23 23:03:00.612778, 2] smbd/sesssetup.c:1391(setup_new_vc_session)
  42. setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources.
  43. [2011/02/23 23:03:00.612801, 3] smbd/sesssetup.c:1655(reply_sesssetup_and_X)
  44. sesssetupX:name=[MegaMonster]\[Димоныч]@[10.2.39.3]
  45. [2011/02/23 23:03:00.613187, 3] smbd/sesssetup.c:140(check_guest_password)
  46. Got anonymous request
  47. [2011/02/23 23:03:00.613247, 3] auth/auth.c:216(check_ntlm_password)
  48. check_ntlm_password: Checking password for unmapped user []\[]@[] with the new password interface
  49. [2011/02/23 23:03:00.613274, 3] auth/auth.c:219(check_ntlm_password)
  50. check_ntlm_password: mapped user is: []\[]@[]
  51. [2011/02/23 23:03:00.613500, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  52. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  53. [2011/02/23 23:03:00.613529, 3] smbd/uid.c:429(push_conn_ctx)
  54. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  55. [2011/02/23 23:03:00.613555, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  56. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  57. [2011/02/23 23:03:00.613624, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  58. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  59. [2011/02/23 23:03:00.613701, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  60. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  61. [2011/02/23 23:03:00.613728, 3] smbd/uid.c:429(push_conn_ctx)
  62. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  63. [2011/02/23 23:03:00.613752, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  64. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  65. [2011/02/23 23:03:00.613790, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  66. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  67. [2011/02/23 23:03:00.613976, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  68. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  69. [2011/02/23 23:03:00.614001, 3] smbd/uid.c:429(push_conn_ctx)
  70. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  71. [2011/02/23 23:03:00.614022, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  72. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  73. [2011/02/23 23:03:00.614058, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  74. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  75. [2011/02/23 23:03:00.614120, 3] smbd/uid.c:429(push_conn_ctx)
  76. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  77. [2011/02/23 23:03:00.614142, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  78. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  79. [2011/02/23 23:03:00.614283, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  80. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  81. [2011/02/23 23:03:00.614316, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  82. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  83. [2011/02/23 23:03:00.614343, 3] auth/auth.c:265(check_ntlm_password)
  84. check_ntlm_password: guest authentication for user [] succeeded
  85. [2011/02/23 23:03:00.614512, 3] smbd/process.c:1294(switch_message)
  86. switch message SMBtconX (pid 5634) conn 0x0
  87. [2011/02/23 23:03:00.614539, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  88. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  89. [2011/02/23 23:03:00.614831, 3] smbd/password.c:847(authorise_login)
  90. authorise_login: ACCEPTED: guest account and guest ok (nobody)
  91. [2011/02/23 23:03:00.615131, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  92. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  93. [2011/02/23 23:03:00.615162, 3] smbd/uid.c:429(push_conn_ctx)
  94. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  95. [2011/02/23 23:03:00.615185, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  96. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  97. [2011/02/23 23:03:00.615283, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  98. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  99. [2011/02/23 23:03:00.615310, 3] smbd/uid.c:429(push_conn_ctx)
  100. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  101. [2011/02/23 23:03:00.615332, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  102. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  103. [2011/02/23 23:03:00.615379, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  104. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  105. [2011/02/23 23:03:00.615485, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  106. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  107. [2011/02/23 23:03:00.615512, 3] smbd/uid.c:429(push_conn_ctx)
  108. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  109. [2011/02/23 23:03:00.615534, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  110. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  111. [2011/02/23 23:03:00.615576, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  112. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  113. [2011/02/23 23:03:00.615628, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  114. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  115. [2011/02/23 23:03:00.615717, 3] smbd/uid.c:429(push_conn_ctx)
  116. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  117. [2011/02/23 23:03:00.615740, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  118. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  119. [2011/02/23 23:03:00.615781, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  120. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  121. [2011/02/23 23:03:00.615862, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  122. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  123. [2011/02/23 23:03:00.615887, 3] smbd/uid.c:429(push_conn_ctx)
  124. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  125. [2011/02/23 23:03:00.615908, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  126. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  127. [2011/02/23 23:03:00.615938, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  128. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
  129. [2011/02/23 23:03:00.615962, 3] smbd/uid.c:429(push_conn_ctx)
  130. push_conn_ctx(0) : conn_ctx_stack_ndx = 2
  131. [2011/02/23 23:03:00.615984, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  132. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
  133. [2011/02/23 23:03:00.616095, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  134. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
  135. [2011/02/23 23:03:00.616129, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  136. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  137. [2011/02/23 23:03:00.616169, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  138. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  139. [2011/02/23 23:03:00.616205, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  140. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  141. [2011/02/23 23:03:00.616229, 3] smbd/uid.c:429(push_conn_ctx)
  142. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  143. [2011/02/23 23:03:00.616250, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  144. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  145. [2011/02/23 23:03:00.616294, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  146. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  147. [2011/02/23 23:03:00.616569, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  148. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  149. [2011/02/23 23:03:00.616597, 3] smbd/uid.c:429(push_conn_ctx)
  150. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  151. [2011/02/23 23:03:00.616618, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  152. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  153. [2011/02/23 23:03:00.616717, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  154. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  155. [2011/02/23 23:03:00.616743, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  156. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  157. [2011/02/23 23:03:00.616765, 3] smbd/uid.c:429(push_conn_ctx)
  158. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  159. [2011/02/23 23:03:00.616787, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  160. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  161. [2011/02/23 23:03:00.616841, 3] auth/token_util.c:436(create_local_nt_token)
  162. Failed to fetch domain sid for MONSTERS
  163. [2011/02/23 23:03:00.616876, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  164. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  165. [2011/02/23 23:03:00.616931, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  166. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  167. [2011/02/23 23:03:00.616955, 3] smbd/uid.c:429(push_conn_ctx)
  168. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  169. [2011/02/23 23:03:00.616977, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  170. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  171. [2011/02/23 23:03:00.617066, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  172. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  173. [2011/02/23 23:03:00.617093, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  174. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  175. [2011/02/23 23:03:00.617115, 3] smbd/uid.c:429(push_conn_ctx)
  176. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  177. [2011/02/23 23:03:00.617135, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  178. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  179. [2011/02/23 23:03:00.617173, 3] auth/token_util.c:467(create_local_nt_token)
  180. Failed to fetch domain sid for MONSTERS
  181. [2011/02/23 23:03:00.617202, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  182. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  183. [2011/02/23 23:03:00.617226, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  184. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  185. [2011/02/23 23:03:00.617248, 3] smbd/uid.c:429(push_conn_ctx)
  186. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  187. [2011/02/23 23:03:00.617269, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  188. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  189. [2011/02/23 23:03:00.617622, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  190. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  191. [2011/02/23 23:03:00.617671, 3] lib/privileges.c:63(get_privileges)
  192. get_privileges: No privileges assigned to SID [S-1-5-21-3148401378-2761572124-1823187277-501]
  193. [2011/02/23 23:03:00.617710, 3] lib/privileges.c:63(get_privileges)
  194. get_privileges: No privileges assigned to SID [S-1-22-2-65534]
  195. [2011/02/23 23:03:00.617865, 3] lib/privileges.c:63(get_privileges)
  196. get_privileges: No privileges assigned to SID [S-1-5-2]
  197. [2011/02/23 23:03:00.617899, 3] lib/privileges.c:63(get_privileges)
  198. get_privileges: No privileges assigned to SID [S-1-5-32-546]
  199. [2011/02/23 23:03:00.617992, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  200. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  201. [2011/02/23 23:03:00.618017, 3] smbd/uid.c:429(push_conn_ctx)
  202. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  203. [2011/02/23 23:03:00.618039, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  204. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  205. [2011/02/23 23:03:00.618128, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  206. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  207. [2011/02/23 23:03:00.618184, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  208. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  209. [2011/02/23 23:03:00.618207, 3] smbd/uid.c:429(push_conn_ctx)
  210. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  211. [2011/02/23 23:03:00.618228, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  212. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  213. [2011/02/23 23:03:00.618308, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  214. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  215. [2011/02/23 23:03:00.618364, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  216. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
  217. [2011/02/23 23:03:00.618388, 3] smbd/uid.c:429(push_conn_ctx)
  218. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  219. [2011/02/23 23:03:00.618443, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  220. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  221. [2011/02/23 23:03:00.618750, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  222. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
  223. [2011/02/23 23:03:00.618944, 3] smbd/service.c:807(make_connection_snum)
  224. Connect path is '/tmp' for service [IPC$]
  225. [2011/02/23 23:03:00.619058, 3] smbd/vfs.c:97(vfs_init_default)
  226. Initialising default vfs hooks
  227. [2011/02/23 23:03:00.619136, 3] smbd/vfs.c:122(vfs_init_custom)
  228. Initialising custom vfs hooks from [/[Default VFS]/]
  229. [2011/02/23 23:03:00.619353, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  230. setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  231. [2011/02/23 23:03:00.619421, 3] smbd/service.c:1070(make_connection_snum)
  232. 10.2.39.3 (10.2.39.3) connect to service IPC$ initially as user nobody (uid=65534, gid=65534) (pid 5634)
  233. [2011/02/23 23:03:00.619456, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  234. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
  235. [2011/02/23 23:03:00.619502, 3] smbd/reply.c:865(reply_tcon_and_X)
  236. tconX service=IPC$
  237. [2011/02/23 23:03:00.620262, 3] smbd/process.c:1485(process_smb)
  238. Transaction 2 of length 106 (0 toread)
  239. [2011/02/23 23:03:00.620307, 3] smbd/process.c:1294(switch_message)
  240. switch message SMBntcreateX (pid 5634) conn 0xb8f2b8c8
  241. [2011/02/23 23:03:00.620367, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  242. setting sec ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  243. [2011/02/23 23:03:00.620623, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  244. push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
  245. [2011/02/23 23:03:00.620657, 3] smbd/uid.c:429(push_conn_ctx)
  246. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  247. [2011/02/23 23:03:00.620680, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  248. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  249. [2011/02/23 23:03:00.620733, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  250. pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  251. [2011/02/23 23:03:00.620804, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  252. push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
  253. [2011/02/23 23:03:00.620832, 3] smbd/uid.c:429(push_conn_ctx)
  254. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  255. [2011/02/23 23:03:00.620854, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  256. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  257. [2011/02/23 23:03:00.620902, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  258. pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  259. [2011/02/23 23:03:00.621000, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  260. push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
  261. [2011/02/23 23:03:00.621026, 3] smbd/uid.c:429(push_conn_ctx)
  262. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  263. [2011/02/23 23:03:00.621047, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  264. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  265. [2011/02/23 23:03:00.621084, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  266. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  267. [2011/02/23 23:03:00.621112, 3] smbd/uid.c:429(push_conn_ctx)
  268. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  269. [2011/02/23 23:03:00.621135, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  270. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  271. [2011/02/23 23:03:00.621350, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  272. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  273. [2011/02/23 23:03:00.621385, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  274. pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  275. [2011/02/23 23:03:00.622172, 3] smbd/process.c:1485(process_smb)
  276. Transaction 3 of length 76 (0 toread)
  277. [2011/02/23 23:03:00.622206, 3] smbd/process.c:1294(switch_message)
  278. switch message SMBtrans2 (pid 5634) conn 0xb8f2b8c8
  279. [2011/02/23 23:03:00.622890, 3] smbd/process.c:1485(process_smb)
  280. Transaction 4 of length 184 (0 toread)
  281. [2011/02/23 23:03:00.622921, 3] smbd/process.c:1294(switch_message)
  282. switch message SMBwriteX (pid 5634) conn 0xb8f2b8c8
  283. [2011/02/23 23:03:00.622995, 3] rpc_server/srv_pipe.c:1668(api_pipe_bind_req)
  284. api_pipe_bind_req: \PIPE\spoolss -> \PIPE\spoolss
  285. [2011/02/23 23:03:00.623038, 3] rpc_server/srv_pipe.c:998(check_bind_req)
  286. check_bind_req for \spoolss
  287. [2011/02/23 23:03:00.623108, 3] smbd/pipes.c:352(pipe_write_andx_done)
  288. writeX-IPC nwritten=116
  289. [2011/02/23 23:03:00.623772, 3] smbd/process.c:1485(process_smb)
  290. Transaction 5 of length 63 (0 toread)
  291. [2011/02/23 23:03:00.623846, 3] smbd/process.c:1294(switch_message)
  292. switch message SMBreadX (pid 5634) conn 0xb8f2b8c8
  293. [2011/02/23 23:03:00.623903, 3] smbd/pipes.c:462(pipe_read_andx_done)
  294. readX-IPC min=1024 max=1024 nread=68
  295. [2011/02/23 23:03:00.624402, 3] smbd/process.c:1485(process_smb)
  296. Transaction 6 of length 336 (0 toread)
  297. [2011/02/23 23:03:00.624431, 3] smbd/process.c:1294(switch_message)
  298. switch message SMBtrans (pid 5634) conn 0xb8f2b8c8
  299. [2011/02/23 23:03:00.624474, 3] smbd/ipc.c:545(handle_trans)
  300. trans <\PIPE\> data=248 params=0 setup=2
  301. [2011/02/23 23:03:00.624575, 3] smbd/ipc.c:496(named_pipe)
  302. named pipe command on <> name
  303. [2011/02/23 23:03:00.624604, 3] smbd/ipc.c:460(api_fd_reply)
  304. Got API command 0x26 on pipe "spoolss" (pnum 3006)
  305. [2011/02/23 23:03:00.624650, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  306. free_pipe_context: destroying talloc pool of size 121
  307. [2011/02/23 23:03:00.624728, 3] rpc_server/srv_pipe.c:2415(api_rpcTNP)
  308. api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX
  309. checking name: \\SPHINX\Samsung_ML-1640_Series
  310. [2011/02/23 23:03:00.624956, 3] rpc_server/srv_spoolss_nt.c:396(set_printer_hnd_printertype)
  311. Setting printer type=\\SPHINX\Samsung_ML-1640_Series
  312. [2011/02/23 23:03:00.625666, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  313. free_pipe_context: destroying talloc pool of size 0
  314. [2011/02/23 23:03:00.628127, 3] smbd/process.c:1485(process_smb)
  315. Transaction 7 of length 106 (0 toread)
  316. [2011/02/23 23:03:00.628231, 3] smbd/process.c:1294(switch_message)
  317. switch message SMBntcreateX (pid 5634) conn 0xb8f2b8c8
  318. [2011/02/23 23:03:00.628344, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  319. push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
  320. [2011/02/23 23:03:00.628379, 3] smbd/uid.c:429(push_conn_ctx)
  321. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  322. [2011/02/23 23:03:00.628403, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  323. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  324. [2011/02/23 23:03:00.628484, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  325. pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  326. [2011/02/23 23:03:00.628560, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  327. push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
  328. [2011/02/23 23:03:00.628589, 3] smbd/uid.c:429(push_conn_ctx)
  329. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  330. [2011/02/23 23:03:00.628612, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  331. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  332. [2011/02/23 23:03:00.628659, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  333. pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  334. [2011/02/23 23:03:00.628766, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  335. push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
  336. [2011/02/23 23:03:00.628792, 3] smbd/uid.c:429(push_conn_ctx)
  337. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  338. [2011/02/23 23:03:00.628814, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  339. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  340. [2011/02/23 23:03:00.628850, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  341. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  342. [2011/02/23 23:03:00.628874, 3] smbd/uid.c:429(push_conn_ctx)
  343. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  344. [2011/02/23 23:03:00.628894, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  345. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  346. [2011/02/23 23:03:00.629023, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  347. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  348. [2011/02/23 23:03:00.629057, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  349. pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  350. [2011/02/23 23:03:00.629912, 3] smbd/process.c:1485(process_smb)
  351. Transaction 8 of length 184 (0 toread)
  352. [2011/02/23 23:03:00.629968, 3] smbd/process.c:1294(switch_message)
  353. switch message SMBwriteX (pid 5634) conn 0xb8f2b8c8
  354. [2011/02/23 23:03:00.630030, 3] rpc_server/srv_pipe.c:1668(api_pipe_bind_req)
  355. api_pipe_bind_req: \PIPE\spoolss -> \PIPE\spoolss
  356. [2011/02/23 23:03:00.630058, 3] rpc_server/srv_pipe.c:998(check_bind_req)
  357. check_bind_req for \spoolss
  358. [2011/02/23 23:03:00.630110, 3] smbd/pipes.c:352(pipe_write_andx_done)
  359. writeX-IPC nwritten=116
  360. [2011/02/23 23:03:00.630686, 3] smbd/process.c:1485(process_smb)
  361. Transaction 9 of length 63 (0 toread)
  362. [2011/02/23 23:03:00.630762, 3] smbd/process.c:1294(switch_message)
  363. switch message SMBreadX (pid 5634) conn 0xb8f2b8c8
  364. [2011/02/23 23:03:00.630805, 3] smbd/pipes.c:462(pipe_read_andx_done)
  365. readX-IPC min=1024 max=1024 nread=68
  366. [2011/02/23 23:03:00.631350, 3] smbd/process.c:1485(process_smb)
  367. Transaction 10 of length 292 (0 toread)
  368. [2011/02/23 23:03:00.631381, 3] smbd/process.c:1294(switch_message)
  369. switch message SMBtrans (pid 5634) conn 0xb8f2b8c8
  370. [2011/02/23 23:03:00.631414, 3] smbd/ipc.c:545(handle_trans)
  371. trans <\PIPE\> data=204 params=0 setup=2
  372. [2011/02/23 23:03:00.631444, 3] smbd/ipc.c:496(named_pipe)
  373. named pipe command on <> name
  374. [2011/02/23 23:03:00.631467, 3] smbd/ipc.c:460(api_fd_reply)
  375. Got API command 0x26 on pipe "spoolss" (pnum 3007)
  376. [2011/02/23 23:03:00.631530, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  377. free_pipe_context: destroying talloc pool of size 121
  378. [2011/02/23 23:03:00.631560, 3] rpc_server/srv_pipe.c:2415(api_rpcTNP)
  379. api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX
  380. checking name: \\SPHINX
  381. [2011/02/23 23:03:00.631618, 3] rpc_server/srv_spoolss_nt.c:396(set_printer_hnd_printertype)
  382. Setting printer type=\\SPHINX
  383. [2011/02/23 23:03:00.631709, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  384. free_pipe_context: destroying talloc pool of size 0
  385. [2011/02/23 23:03:00.632434, 3] smbd/process.c:1485(process_smb)
  386. Transaction 11 of length 168 (0 toread)
  387. [2011/02/23 23:03:00.632467, 3] smbd/process.c:1294(switch_message)
  388. switch message SMBtrans (pid 5634) conn 0xb8f2b8c8
  389. [2011/02/23 23:03:00.632498, 3] smbd/ipc.c:545(handle_trans)
  390. trans <\PIPE\> data=80 params=0 setup=2
  391. [2011/02/23 23:03:00.632524, 3] smbd/ipc.c:496(named_pipe)
  392. named pipe command on <> name
  393. [2011/02/23 23:03:00.632546, 3] smbd/ipc.c:460(api_fd_reply)
  394. Got API command 0x26 on pipe "spoolss" (pnum 3007)
  395. [2011/02/23 23:03:00.632579, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  396. free_pipe_context: destroying talloc pool of size 0
  397. [2011/02/23 23:03:00.632603, 3] rpc_server/srv_pipe.c:2415(api_rpcTNP)
  398. api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDATA
  399. [2011/02/23 23:03:00.632701, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  400. free_pipe_context: destroying talloc pool of size 2048
  401. [2011/02/23 23:03:00.633413, 3] smbd/process.c:1485(process_smb)
  402. Transaction 12 of length 132 (0 toread)
  403. [2011/02/23 23:03:00.633444, 3] smbd/process.c:1294(switch_message)
  404. switch message SMBtrans (pid 5634) conn 0xb8f2b8c8
  405. [2011/02/23 23:03:00.633472, 3] smbd/ipc.c:545(handle_trans)
  406. trans <\PIPE\> data=44 params=0 setup=2
  407. [2011/02/23 23:03:00.633499, 3] smbd/ipc.c:496(named_pipe)
  408. named pipe command on <> name
  409. [2011/02/23 23:03:00.633521, 3] smbd/ipc.c:460(api_fd_reply)
  410. Got API command 0x26 on pipe "spoolss" (pnum 3007)
  411. [2011/02/23 23:03:00.633552, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  412. free_pipe_context: destroying talloc pool of size 0
  413. [2011/02/23 23:03:00.633576, 3] rpc_server/srv_pipe.c:2415(api_rpcTNP)
  414. api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER
  415. [2011/02/23 23:03:00.633613, 3] rpc_server/srv_lsa_hnd.c:258(close_policy_hnd)
  416. Closed policy
  417. [2011/02/23 23:03:00.641001, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  418. free_pipe_context: destroying talloc pool of size 0
  419. [2011/02/23 23:03:00.641934, 3] smbd/process.c:1485(process_smb)
  420. Transaction 13 of length 45 (0 toread)
  421. [2011/02/23 23:03:00.641981, 3] smbd/process.c:1294(switch_message)
  422. switch message SMBclose (pid 5634) conn 0xb8f2b8c8
  423. [2011/02/23 23:03:00.642022, 3] smbd/reply.c:4653(reply_close)
  424. close fd=-1 fnum=12295 (numopen=2)
  425. [2011/02/23 23:03:00.642612, 3] smbd/process.c:1485(process_smb)
  426. Transaction 14 of length 132 (0 toread)
  427. [2011/02/23 23:03:00.642641, 3] smbd/process.c:1294(switch_message)
  428. switch message SMBtrans (pid 5634) conn 0xb8f2b8c8
  429. [2011/02/23 23:03:00.642675, 3] smbd/ipc.c:545(handle_trans)
  430. trans <\PIPE\> data=44 params=0 setup=2
  431. [2011/02/23 23:03:00.642705, 3] smbd/ipc.c:496(named_pipe)
  432. named pipe command on <> name
  433. [2011/02/23 23:03:00.642768, 3] smbd/ipc.c:460(api_fd_reply)
  434. Got API command 0x26 on pipe "spoolss" (pnum 3006)
  435. [2011/02/23 23:03:00.642815, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  436. free_pipe_context: destroying talloc pool of size 0
  437. [2011/02/23 23:03:00.642843, 3] rpc_server/srv_pipe.c:2415(api_rpcTNP)
  438. api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER
  439. [2011/02/23 23:03:00.642877, 3] rpc_server/srv_lsa_hnd.c:258(close_policy_hnd)
  440. Closed policy
  441. [2011/02/23 23:03:00.642913, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  442. free_pipe_context: destroying talloc pool of size 0
  443. [2011/02/23 23:03:00.643439, 3] smbd/process.c:1485(process_smb)
  444. Transaction 15 of length 45 (0 toread)
  445. [2011/02/23 23:03:00.643471, 3] smbd/process.c:1294(switch_message)
  446. switch message SMBclose (pid 5634) conn 0xb8f2b8c8
  447. [2011/02/23 23:03:00.643496, 3] smbd/reply.c:4653(reply_close)
  448. close fd=-1 fnum=12294 (numopen=1)
  449. [2011/02/23 23:03:00.644938, 3] smbd/process.c:1485(process_smb)
  450. Transaction 16 of length 106 (0 toread)
  451. [2011/02/23 23:03:00.644972, 3] smbd/process.c:1294(switch_message)
  452. switch message SMBntcreateX (pid 5634) conn 0xb8f2b8c8
  453. [2011/02/23 23:03:00.645056, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  454. push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
  455. [2011/02/23 23:03:00.645089, 3] smbd/uid.c:429(push_conn_ctx)
  456. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  457. [2011/02/23 23:03:00.645112, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  458. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  459. [2011/02/23 23:03:00.645190, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  460. pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  461. [2011/02/23 23:03:00.645264, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  462. push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
  463. [2011/02/23 23:03:00.645293, 3] smbd/uid.c:429(push_conn_ctx)
  464. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  465. [2011/02/23 23:03:00.645314, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  466. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  467. [2011/02/23 23:03:00.645363, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  468. pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  469. [2011/02/23 23:03:00.645469, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  470. push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
  471. [2011/02/23 23:03:00.645496, 3] smbd/uid.c:429(push_conn_ctx)
  472. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  473. [2011/02/23 23:03:00.645520, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  474. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  475. [2011/02/23 23:03:00.645556, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  476. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  477. [2011/02/23 23:03:00.645584, 3] smbd/uid.c:429(push_conn_ctx)
  478. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  479. [2011/02/23 23:03:00.645604, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  480. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  481. [2011/02/23 23:03:00.645733, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  482. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  483. [2011/02/23 23:03:00.645766, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  484. pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  485. [2011/02/23 23:03:00.646527, 3] smbd/process.c:1485(process_smb)
  486. Transaction 17 of length 76 (0 toread)
  487. [2011/02/23 23:03:00.646561, 3] smbd/process.c:1294(switch_message)
  488. switch message SMBtrans2 (pid 5634) conn 0xb8f2b8c8
  489. [2011/02/23 23:03:00.647231, 3] smbd/process.c:1485(process_smb)
  490. Transaction 18 of length 184 (0 toread)
  491. [2011/02/23 23:03:00.647259, 3] smbd/process.c:1294(switch_message)
  492. switch message SMBwriteX (pid 5634) conn 0xb8f2b8c8
  493. [2011/02/23 23:03:00.647316, 3] rpc_server/srv_pipe.c:1668(api_pipe_bind_req)
  494. api_pipe_bind_req: \PIPE\spoolss -> \PIPE\spoolss
  495. [2011/02/23 23:03:00.647342, 3] rpc_server/srv_pipe.c:998(check_bind_req)
  496. check_bind_req for \spoolss
  497. [2011/02/23 23:03:00.647392, 3] smbd/pipes.c:352(pipe_write_andx_done)
  498. writeX-IPC nwritten=116
  499. [2011/02/23 23:03:00.647979, 3] smbd/process.c:1485(process_smb)
  500. Transaction 19 of length 63 (0 toread)
  501. [2011/02/23 23:03:00.648010, 3] smbd/process.c:1294(switch_message)
  502. switch message SMBreadX (pid 5634) conn 0xb8f2b8c8
  503. [2011/02/23 23:03:00.648049, 3] smbd/pipes.c:462(pipe_read_andx_done)
  504. readX-IPC min=1024 max=1024 nread=68
  505. [2011/02/23 23:03:00.648648, 3] smbd/process.c:1485(process_smb)
  506. Transaction 20 of length 336 (0 toread)
  507. [2011/02/23 23:03:00.648683, 3] smbd/process.c:1294(switch_message)
  508. switch message SMBtrans (pid 5634) conn 0xb8f2b8c8
  509. [2011/02/23 23:03:00.648717, 3] smbd/ipc.c:545(handle_trans)
  510. trans <\PIPE\> data=248 params=0 setup=2
  511. [2011/02/23 23:03:00.648747, 3] smbd/ipc.c:496(named_pipe)
  512. named pipe command on <> name
  513. [2011/02/23 23:03:00.648791, 3] smbd/ipc.c:460(api_fd_reply)
  514. Got API command 0x26 on pipe "spoolss" (pnum 3008)
  515. [2011/02/23 23:03:00.648834, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  516. free_pipe_context: destroying talloc pool of size 121
  517. [2011/02/23 23:03:00.648864, 3] rpc_server/srv_pipe.c:2415(api_rpcTNP)
  518. api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX
  519. checking name: \\SPHINX\Samsung_ML-1640_Series
  520. [2011/02/23 23:03:00.648923, 3] rpc_server/srv_spoolss_nt.c:396(set_printer_hnd_printertype)
  521. Setting printer type=\\SPHINX\Samsung_ML-1640_Series
  522. [2011/02/23 23:03:00.649223, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  523. free_pipe_context: destroying talloc pool of size 0
  524. [2011/02/23 23:03:00.651288, 3] smbd/process.c:1485(process_smb)
  525. Transaction 21 of length 4244 (0 toread)
  526. [2011/02/23 23:03:00.651330, 3] smbd/process.c:1294(switch_message)
  527. switch message SMBtrans (pid 5634) conn 0xb8f2b8c8
  528. [2011/02/23 23:03:00.651374, 3] smbd/ipc.c:545(handle_trans)
  529. trans <\PIPE\> data=4156 params=0 setup=2
  530. [2011/02/23 23:03:00.651404, 3] smbd/ipc.c:496(named_pipe)
  531. named pipe command on <> name
  532. [2011/02/23 23:03:00.651427, 3] smbd/ipc.c:460(api_fd_reply)
  533. Got API command 0x26 on pipe "spoolss" (pnum 3008)
  534. [2011/02/23 23:03:00.651505, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  535. free_pipe_context: destroying talloc pool of size 0
  536. [2011/02/23 23:03:00.651533, 3] rpc_server/srv_pipe.c:2415(api_rpcTNP)
  537. api_rpcTNP: rpc command: SPOOLSS_GETPRINTER
  538. [2011/02/23 23:03:00.660956, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  539. push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
  540. [2011/02/23 23:03:00.661030, 3] smbd/uid.c:429(push_conn_ctx)
  541. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  542. [2011/02/23 23:03:00.661056, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  543. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  544. [2011/02/23 23:03:00.661185, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  545. pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  546. [2011/02/23 23:03:00.666091, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  547. free_pipe_context: destroying talloc pool of size 818
  548. [2011/02/23 23:03:00.666233, 3] smbd/error.c:80(error_packet_set)
  549. error packet at smbd/ipc.c(134) cmd=37 (SMBtrans) STATUS_BUFFER_OVERFLOW
  550. [2011/02/23 23:03:00.667164, 3] smbd/process.c:1485(process_smb)
  551. Transaction 22 of length 63 (0 toread)
  552. [2011/02/23 23:03:00.667201, 3] smbd/process.c:1294(switch_message)
  553. switch message SMBreadX (pid 5634) conn 0xb8f2b8c8
  554. [2011/02/23 23:03:00.667255, 3] smbd/pipes.c:462(pipe_read_andx_done)
  555. readX-IPC min=3112 max=3112 nread=3112
  556. [2011/02/23 23:03:00.669988, 3] smbd/process.c:1485(process_smb)
  557. Transaction 23 of length 132 (0 toread)
  558. [2011/02/23 23:03:00.670086, 3] smbd/process.c:1294(switch_message)
  559. switch message SMBtrans (pid 5634) conn 0xb8f2b8c8
  560. [2011/02/23 23:03:00.670131, 3] smbd/ipc.c:545(handle_trans)
  561. trans <\PIPE\> data=44 params=0 setup=2
  562. [2011/02/23 23:03:00.670163, 3] smbd/ipc.c:496(named_pipe)
  563. named pipe command on <> name
  564. [2011/02/23 23:03:00.670189, 3] smbd/ipc.c:460(api_fd_reply)
  565. Got API command 0x26 on pipe "spoolss" (pnum 3008)
  566. [2011/02/23 23:03:00.670236, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  567. free_pipe_context: destroying talloc pool of size 0
  568. [2011/02/23 23:03:00.670269, 3] rpc_server/srv_pipe.c:2415(api_rpcTNP)
  569. api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER
  570. [2011/02/23 23:03:00.670303, 3] rpc_server/srv_lsa_hnd.c:258(close_policy_hnd)
  571. Closed policy
  572. [2011/02/23 23:03:00.670339, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  573. free_pipe_context: destroying talloc pool of size 0
  574. [2011/02/23 23:03:00.671055, 3] smbd/process.c:1485(process_smb)
  575. Transaction 24 of length 45 (0 toread)
  576. [2011/02/23 23:03:00.671129, 3] smbd/process.c:1294(switch_message)
  577. switch message SMBclose (pid 5634) conn 0xb8f2b8c8
  578. [2011/02/23 23:03:00.671156, 3] smbd/reply.c:4653(reply_close)
  579. close fd=-1 fnum=12296 (numopen=1)
  580. [2011/02/23 23:03:00.672243, 3] smbd/process.c:1485(process_smb)
  581. Transaction 25 of length 106 (0 toread)
  582. [2011/02/23 23:03:00.672286, 3] smbd/process.c:1294(switch_message)
  583. switch message SMBntcreateX (pid 5634) conn 0xb8f2b8c8
  584. [2011/02/23 23:03:00.672376, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  585. push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
  586. [2011/02/23 23:03:00.672408, 3] smbd/uid.c:429(push_conn_ctx)
  587. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  588. [2011/02/23 23:03:00.672431, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  589. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  590. [2011/02/23 23:03:00.672509, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  591. pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  592. [2011/02/23 23:03:00.672584, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  593. push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
  594. [2011/02/23 23:03:00.672612, 3] smbd/uid.c:429(push_conn_ctx)
  595. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  596. [2011/02/23 23:03:00.672636, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  597. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  598. [2011/02/23 23:03:00.672682, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  599. pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  600. [2011/02/23 23:03:00.672788, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  601. push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
  602. [2011/02/23 23:03:00.672814, 3] smbd/uid.c:429(push_conn_ctx)
  603. push_conn_ctx(0) : conn_ctx_stack_ndx = 0
  604. [2011/02/23 23:03:00.672835, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  605. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
  606. [2011/02/23 23:03:00.672872, 3] smbd/sec_ctx.c:210(push_sec_ctx)
  607. push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
  608. [2011/02/23 23:03:00.672898, 3] smbd/uid.c:429(push_conn_ctx)
  609. push_conn_ctx(0) : conn_ctx_stack_ndx = 1
  610. [2011/02/23 23:03:00.672919, 3] smbd/sec_ctx.c:310(set_sec_ctx)
  611. setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
  612. [2011/02/23 23:03:00.673052, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  613. pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
  614. [2011/02/23 23:03:00.673087, 3] smbd/sec_ctx.c:418(pop_sec_ctx)
  615. pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
  616. [2011/02/23 23:03:00.673713, 3] smbd/process.c:1485(process_smb)
  617. Transaction 26 of length 76 (0 toread)
  618. [2011/02/23 23:03:00.673746, 3] smbd/process.c:1294(switch_message)
  619. switch message SMBtrans2 (pid 5634) conn 0xb8f2b8c8
  620. [2011/02/23 23:03:00.674334, 3] smbd/process.c:1485(process_smb)
  621. Transaction 27 of length 184 (0 toread)
  622. [2011/02/23 23:03:00.674363, 3] smbd/process.c:1294(switch_message)
  623. switch message SMBwriteX (pid 5634) conn 0xb8f2b8c8
  624. [2011/02/23 23:03:00.674418, 3] rpc_server/srv_pipe.c:1668(api_pipe_bind_req)
  625. api_pipe_bind_req: \PIPE\spoolss -> \PIPE\spoolss
  626. [2011/02/23 23:03:00.674446, 3] rpc_server/srv_pipe.c:998(check_bind_req)
  627. check_bind_req for \spoolss
  628. [2011/02/23 23:03:00.674567, 3] smbd/pipes.c:352(pipe_write_andx_done)
  629. writeX-IPC nwritten=116
  630. [2011/02/23 23:03:00.675351, 3] smbd/process.c:1485(process_smb)
  631. Transaction 28 of length 63 (0 toread)
  632. [2011/02/23 23:03:00.675380, 3] smbd/process.c:1294(switch_message)
  633. switch message SMBreadX (pid 5634) conn 0xb8f2b8c8
  634. [2011/02/23 23:03:00.675420, 3] smbd/pipes.c:462(pipe_read_andx_done)
  635. readX-IPC min=1024 max=1024 nread=68
  636. [2011/02/23 23:03:00.675908, 3] smbd/process.c:1485(process_smb)
  637. Transaction 29 of length 336 (0 toread)
  638. [2011/02/23 23:03:00.675938, 3] smbd/process.c:1294(switch_message)
  639. switch message SMBtrans (pid 5634) conn 0xb8f2b8c8
  640. [2011/02/23 23:03:00.675972, 3] smbd/ipc.c:545(handle_trans)
  641. trans <\PIPE\> data=248 params=0 setup=2
  642. [2011/02/23 23:03:00.676000, 3] smbd/ipc.c:496(named_pipe)
  643. named pipe command on <> name
  644. [2011/02/23 23:03:00.676023, 3] smbd/ipc.c:460(api_fd_reply)
  645. Got API command 0x26 on pipe "spoolss" (pnum 3009)
  646. [2011/02/23 23:03:00.676061, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  647. free_pipe_context: destroying talloc pool of size 121
  648. [2011/02/23 23:03:00.676133, 3] rpc_server/srv_pipe.c:2415(api_rpcTNP)
  649. api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX
  650. checking name: \\SPHINX\Samsung_ML-1640_Series
  651. [2011/02/23 23:03:00.676191, 3] rpc_server/srv_spoolss_nt.c:396(set_printer_hnd_printertype)
  652. Setting printer type=\\SPHINX\Samsung_ML-1640_Series
  653. [2011/02/23 23:03:00.676460, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  654. free_pipe_context: destroying talloc pool of size 0
  655. [2011/02/23 23:03:00.678549, 3] smbd/process.c:1485(process_smb)
  656. Transaction 30 of length 4244 (0 toread)
  657. [2011/02/23 23:03:00.678589, 3] smbd/process.c:1294(switch_message)
  658. switch message SMBtrans (pid 5634) conn 0xb8f2b8c8
  659. [2011/02/23 23:03:00.678634, 3] smbd/ipc.c:545(handle_trans)
  660. trans <\PIPE\> data=4156 params=0 setup=2
  661. [2011/02/23 23:03:00.678662, 3] smbd/ipc.c:496(named_pipe)
  662. named pipe command on <> name
  663. [2011/02/23 23:03:00.678685, 3] smbd/ipc.c:460(api_fd_reply)
  664. Got API command 0x26 on pipe "spoolss" (pnum 3009)
  665. [2011/02/23 23:03:00.678742, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  666. free_pipe_context: destroying talloc pool of size 0
  667. [2011/02/23 23:03:00.678769, 3] rpc_server/srv_pipe.c:2415(api_rpcTNP)
  668. api_rpcTNP: rpc command: SPOOLSS_GETPRINTER
  669. [2011/02/23 23:03:00.680179, 3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  670. free_pipe_context: destroying talloc pool of size 818
  671. [2011/02/23 23:03:00.680320, 3] smbd/error.c:80(error_packet_set)
  672. error packet at smbd/ipc.c(134) cmd=37 (SMBtrans) STATUS_BUFFER_OVERFLOW
  673. [2011/02/23 23:03:00.681289, 3] smbd/process.c:1485(process_smb)
  674. Transaction 31 of length 63 (0 toread)
  675. [2011/02/23 23:03:00.681328, 3] smbd/process.c:1294(switch_message)
  676. switch message SMBreadX (pid 5634) conn 0xb8f2b8c8
  677. [2011/02/23 23:03:00.681383, 3] smbd/pipes.c:462(pipe_read_andx_done)
  678. readX-IPC min=3112 max=3112 nread=3112
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement