Фаил сервер под АД

Есть и такой ОС.

Модератор: weec

Правила форума
Убедительная просьба юзать теги [cоde] при оформлении листингов.
Сообщения не оформленные должным образом имеют все шансы быть незамеченными.
Dozent
рядовой
Сообщения: 29
Зарегистрирован: 2011-08-02 14:00:57

Фаил сервер под АД

Непрочитанное сообщение Dozent » 2012-03-12 8:04:26

Здрастуйте,
устанавил ан машину CentOS 6.2 хочу сделать из неё фаилсервер, для этого мне надо подружить её с АД...

Подскажите пожайлуста как мне сделать так чтобы можно было раздать права на файлы и папки учётным записям домена?

Хостинговая компания Host-Food.ru
Хостинг HostFood.ru
 

Услуги хостинговой компании Host-Food.ru

Хостинг HostFood.ru

Тарифы на хостинг в России, от 12 рублей: https://www.host-food.ru/tariffs/hosting/
Тарифы на виртуальные сервера (VPS/VDS/KVM) в РФ, от 189 руб.: https://www.host-food.ru/tariffs/virtualny-server-vps/
Выделенные сервера, Россия, Москва, от 2000 рублей (HP Proliant G5, Intel Xeon E5430 (2.66GHz, Quad-Core, 12Mb), 8Gb RAM, 2x300Gb SAS HDD, P400i, 512Mb, BBU):
https://www.host-food.ru/tariffs/vydelennyi-server-ds/
Недорогие домены в популярных зонах: https://www.host-food.ru/domains/

GhOsT_MZ
лейтенант
Сообщения: 662
Зарегистрирован: 2011-04-25 11:40:35
Контактная информация:

Re: Фаил сервер под АД

Непрочитанное сообщение GhOsT_MZ » 2012-03-12 8:10:16

Настроить Kerberos и Samba. Здесь статей по этому поводу масса.

Dozent
рядовой
Сообщения: 29
Зарегистрирован: 2011-08-02 14:00:57

Re: Фаил сервер под АД

Непрочитанное сообщение Dozent » 2012-03-12 8:15:57

ну какуюнить дайте плз подходяшую под Ось и более менее свежую

GhOsT_MZ
лейтенант
Сообщения: 662
Зарегистрирован: 2011-04-25 11:40:35
Контактная информация:

Re: Фаил сервер под АД

Непрочитанное сообщение GhOsT_MZ » 2012-03-12 8:19:20

Ну если в гугле забанены, то тогда можно начать с этого, предварительно адаптировав под свою ОС:
http://www.lissyara.su/articles/freebsd ... ad+nt_acl/

Dozent
рядовой
Сообщения: 29
Зарегистрирован: 2011-08-02 14:00:57

Re: Фаил сервер под АД

Непрочитанное сообщение Dozent » 2012-03-12 8:56:14

ну тут под Фрибсд, адаптировать под установлиную ось сам врядли смогу...
темболее наскоко я заню во фрибсд исоплзуется система портов а линуксе подругому

GhOsT_MZ
лейтенант
Сообщения: 662
Зарегистрирован: 2011-04-25 11:40:35
Контактная информация:

Re: Фаил сервер под АД

Непрочитанное сообщение GhOsT_MZ » 2012-03-12 9:20:24

Ну так есть система пакетов. Можно попробовать yum samba, для установки самбы и yum heimdal, для установки кербероса.
А вообще, зачем браться за задачу, если даже не хотите искать информацию по ее решению, когда Вас направляют?

Dozent
рядовой
Сообщения: 29
Зарегистрирован: 2011-08-02 14:00:57

Re: Фаил сервер под АД

Непрочитанное сообщение Dozent » 2012-03-12 10:07:35

ну потому что то что вы дали прочитал уже давно, ксожалению эта информация не помогла...
мои познания в униксах не большие... и адаптировать мануал по настройке одного линукса под другой не умогу

gberc
ефрейтор
Сообщения: 50
Зарегистрирован: 2011-05-20 9:41:20

Re: Фаил сервер под АД

Непрочитанное сообщение gberc » 2012-03-15 11:55:42

Подключусь к данной теме.
Имеется AD 2008 (дистрибутив русский) и машина CentOS 6.2, из которой хочется сделать файловый сервер (чтоб пользователи не набирали пароли при входе в шару, а авторизовывались один раз как это происходит сейчас).
Сейчас я на CentOS вижу пользователей\группы домена, но в шару не пускает.

Структура сети:

Код: Выделить всё

- контроллер домена - pluton.nex.local (192.168.2.45/23)
- самба сервер - centos2 (192.168.2.44/23)
Опишу по шагам что я делаю
1. Имя ОС, подключен только репозиторий EPEL

Код: Выделить всё

# uname -a
Linux CentOS2.nex.local 2.6.32-220.7.1.el6.i686 #1 SMP Tue Mar 6 21:21:22 GMT 2012 i686 i686 i386 GNU/Linux
2. Файл /etc/resolv.conf

Код: Выделить всё

# nano /etc/resolv.conf
domain nex.local
search nex.local
nameserver 192.168.2.45
3. Файл /etc/hosts

Код: Выделить всё

# nano /etc/hosts
127.0.0.1       localhost
127.0.1.1       CentOS2.nex.local       CentOS2
192.168.2.45    pluton.nex.local        nex
4. Синхронизация времени с DC

Код: Выделить всё

# yum install ntpdate
# ntpdate -u 192.168.2.45
15 Mar 10:57:42 ntpdate[1653]: adjust time server 192.168.2.45 offset 0.062218 sec
5. Установка самбы

Код: Выделить всё

# yum install samba-common
# yum install samba
# yum install samba-winbind
# yum install samba-client

# yum list installed | grep samba
samba.i686             3.5.10-114.el6     @base
samba-client.i686      3.5.10-114.el6     @base
samba-common.i686      3.5.10-114.el6     @base
samba-winbind.i686     3.5.10-114.el6     @base
samba-winbind-clients.i686
6. Установка krb5

Код: Выделить всё

# yum install pam_krb5
# yum install krb5_devel
# yum install krb5-workstation
# yum install krb5-server

# yum list installed | grep krb5
krb5-devel.i686        1.9-22.el6_2.1     @updates
krb5-libs.i686         1.9-22.el6_2.1     @updates
krb5-server.i686       1.9-22.el6_2.1     @updates
krb5-workstation.i686  1.9-22.el6_2.1     @updates
pam_krb5.i686          2.3.11-9.el6       @base
7. Файл /etc/krb5.conf

Код: Выделить всё

# nano /etc/krb5.conf
[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log

[libdefaults]
 default_realm = NEX.LOCAL
 clockskew = 300
 dns_lookup_realm = false
 dns_lookup_kdc = false
 ticket_lifetime = 24h
 forwardable = yes

[realms]
 NEX.LOCAL = {
  kdc = pluton.nex.local
  admin_server = pluton.nex.local
 }

[domain_realm]
 .nex.local = NEX.LOCAL
  nex.local = NEX.LOCAL

[appdefaults]
 pam = {
 debug = false
 ticket_lifetime = 36000
 renew_lifetime = 36000
 forwardable = true
 krb4_convert = false
 }
8. Получение тикета

Код: Выделить всё

# kinit ADMIN
Password for ADMIN@NEX.LOCAL:
# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: ADMIN@NEX.LOCAL

Valid starting     Expires            Service principal
03/15/12 11:26:38  03/15/12 21:26:53  krbtgt/NEX.LOCAL@NEX.LOCAL
        renew until 03/16/12 11:26:38
9. Файл /etc/samba/smb.conf

Код: Выделить всё

# nano /etc/samba/smb.conf
[global]
   workgroup = NEX
   realm = NEX.LOCAL

   security = ADS
   encrypt passwords = true
   dns proxy = no
   socket options = TCP_NODELAY

   domain master = no
   local master = no
   preferred master = no
   os level = 0
   domain logons = no

   # Отключить поддержку принтеров
   load printers = no
   show add printer wizard = no
   printcap name = /dev/null
   disable spoolss = yes
10. Проверка /etc/samba/smb.conf

Код: Выделить всё

# testparm
Load smb config files from /etc/samba/smb.conf
rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384)
Loaded services file OK.
Server role: ROLE_DOMAIN_MEMBER
Press enter to see a dump of your service definitions

[global]
        workgroup = NEX
        realm = NEX.LOCAL
        security = ADS
        load printers = No
        printcap name = /dev/null
        disable spoolss = Yes
        show add printer wizard = No
        os level = 0
        local master = No
        domain master = No
        dns proxy = No
11. Ввод в домен

Код: Выделить всё

# net ads join -U ADMIN -D NEX.LOCAL
Enter ADMIN's password:
Using short domain name -- NEX
Joined 'CENTOS2' to realm 'nex.local'
12. Проверка ввода в домен

Код: Выделить всё

# net ads testjoin
Join is OK
13. Файл /etc/samba/smb.conf

Код: Выделить всё

[global]
   workgroup = NEX
   realm = NEX.LOCAL

   security = ADS
   encrypt passwords = true
   dns proxy = no
   socket options = TCP_NODELAY

   domain master = no
   local master = no
   preferred master = no
   os level = 0
   domain logons = no

   # Отключить поддержку принтеров
   load printers = no
   show add printer wizard = no
   printcap name = /dev/null
   disable spoolss = yes

 # Опции сопоставления доменных пользователей и виртуальных пользователей в системе через Winbind.
   idmap uid = 10000 - 40000
   idmap gid = 10000 - 40000

   winbind enum groups = yes
   winbind enum users = yes
   winbind use default domain = yes
   winbind refresh tickets = yes
Без этих добавленных опций winbind выводит пользователей и группы по шаблону NEX\администратор

14. Проверка winbind

Код: Выделить всё

# service winbind start
# wbinfo –u
гость
krbtgt
администратор
……..
Выводит список пользователей заведенных в домене

# wbinfo –g
компьютеры домена
издатели сертификатов
гости домена
серверы ras и ias
группа с разрешением репликации паролей rodc
контроллеры домена предприятия - только чтение
контроллеры домена - только чтение
контроллеры домена
пользователи домена
владельцы-создатели групповой политики
администраторы домена
администраторы предприятия
администраторы схемы
группа с запрещением репликации паролей rodc
……
Выводит список групп заведенных в домене


# wbinfo -t
checking the trust secret for domain NEX via RPC calls succeeded
15. Проверка

Код: Выделить всё

# getent passwd
…….
гость:*:10000:10004:Гость:/home/NEX/гость:/bin/false
krbtgt:*:10001:10005:krbtgt:/home/NEX/krbtgt:/bin/false
администратор:*:10002:10005:Администратор:/home/NEX/администратор:/bin/false
……

# getent group
…..
wbpriv:x:88:
компьютеры домена:*:10006:
издатели сертификатов:*:10007:
гости домена:*:10004:
серверы ras и ias:*:10008:
группа с разрешением репликации паролей rodc:*:10009:
контроллеры домена предприятия - только чтение:*:10010:
контроллеры домена - только чтение:*:10011:
контроллеры домена:*:10012:
пользователи домена:*:10005:
……
16. Настройка фаервола

Код: Выделить всё

# nano /etc/sysconfig/iptables
*filter
:INPUT ACCEPT [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [0:0]
-A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
-A INPUT -p icmp -j ACCEPT
-A INPUT -i lo -j ACCEPT
-A INPUT -m state --state NEW -m udp -p udp --dport 137 -j ACCEPT
-A INPUT -m state --state NEW -m udp -p udp --dport 138 -j ACCEPT
-A INPUT -m state --state NEW -m tcp -p tcp --dport 139 -j ACCEPT
-A INPUT -m state --state NEW -m tcp -p tcp --dport 445 -j ACCEPT
-A INPUT -j REJECT --reject-with icmp-host-prohibited
-A FORWARD -j REJECT --reject-with icmp-host-prohibited
COMMIT
17. Добавил шару в /etc/samba/smb.conf

Код: Выделить всё

# nano /etc/samba/smb.conf
[global]
   workgroup = NEX
   realm = NEX.LOCAL

   security = ADS
   encrypt passwords = true
   dns proxy = no
   socket options = TCP_NODELAY

   domain master = no
   local master = no
   preferred master = no
   os level = 0
   domain logons = no

   # Отключить поддержку принтеров
   load printers = no
   show add printer wizard = no
   printcap name = /dev/null
   disable spoolss = yes

 # Опции сопоставления доменных пользователей и виртуальных пользователей в системе через Winbind.
   idmap uid = 10000 - 40000
   idmap gid = 10000 - 40000

   winbind enum groups = yes
   winbind enum users = yes
   winbind use default domain = yes
   winbind refresh tickets = yes

[ZZZ]
 comment = Varios files
 path =/ZZZ/
 read only = No
 create mask = 0777
 valid users = troххх, root

GhOsT_MZ
лейтенант
Сообщения: 662
Зарегистрирован: 2011-04-25 11:40:35
Контактная информация:

Re: Фаил сервер под АД

Непрочитанное сообщение GhOsT_MZ » 2012-03-15 12:00:24

А под каким пользователем пытаетесь? Дело в том, что самба не особо любит русские логины, так что или сменить логин или сменить кодировку.

gberc
ефрейтор
Сообщения: 50
Зарегистрирован: 2011-05-20 9:41:20

Re: Фаил сервер под АД

Непрочитанное сообщение gberc » 2012-03-15 12:21:37

GhOsT_MZ, все логины заведены латинскими буквами. Кирилицей только описания и полные имена.
пытаюсь залогиниться на шару (Centos2 появился в сетевом окружении и шара видна):
- под win7 - ссобщение , что нет доступа
- под winXP - запрос логина с паролем. пробовал такие логины troххх, NEX\troххх, troххх@NEX.LOCAL - результат один- нет доступа.
даже владельцем сделал на файловой системе пользователя troххх и дал все разрешения на папку.

GhOsT_MZ
лейтенант
Сообщения: 662
Зарегистрирован: 2011-04-25 11:40:35
Контактная информация:

Re: Фаил сервер под АД

Непрочитанное сообщение GhOsT_MZ » 2012-03-15 12:27:31

Тогда сделать так:

Код: Выделить всё

   log file     = /var/log/samba/log.%m
   log level    = 3
   max log size = 5000000
И показать логи.

gberc
ефрейтор
Сообщения: 50
Зарегистрирован: 2011-05-20 9:41:20

Re: Фаил сервер под АД

Непрочитанное сообщение gberc » 2012-03-15 12:44:12

Поправил конфигурационный файл, перезагрузил сервер, проверяю.
log.__ffff_192.168.3.33

Код: Выделить всё

[2012/03/15 13:35:37.088864,  3] smbd/oplock.c:895(init_oplocks)
  init_oplocks: initializing messages.
[2012/03/15 13:35:37.092614,  3] smbd/oplock_linux.c:224(linux_init_kernel_oplocks)
  Linux kernel oplocks enabled
[2012/03/15 13:35:37.092775,  3] smbd/process.c:1489(process_smb)
  Transaction 0 of length 137 (0 toread)
[2012/03/15 13:35:37.092826,  3] smbd/process.c:1298(switch_message)
  switch message SMBnegprot (pid 1692) conn 0x0
[2012/03/15 13:35:37.092860,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 13:35:37.104306,  3] smbd/negprot.c:587(reply_negprot)
  Requested protocol [PC NETWORK PROGRAM 1.0]
[2012/03/15 13:35:37.104363,  3] smbd/negprot.c:587(reply_negprot)
  Requested protocol [LANMAN1.0]
[2012/03/15 13:35:37.104392,  3] smbd/negprot.c:587(reply_negprot)
  Requested protocol [Windows for Workgroups 3.1a]
[2012/03/15 13:35:37.104418,  3] smbd/negprot.c:587(reply_negprot)
  Requested protocol [LM1.2X002]
[2012/03/15 13:35:37.104444,  3] smbd/negprot.c:587(reply_negprot)
  Requested protocol [LANMAN2.1]
[2012/03/15 13:35:37.104469,  3] smbd/negprot.c:587(reply_negprot)
  Requested protocol [NT LM 0.12]
[2012/03/15 13:35:37.105021,  3] smbd/negprot.c:405(reply_nt1)
  using SPNEGO
[2012/03/15 13:35:37.105066,  3] smbd/negprot.c:692(reply_negprot)
  Selected protocol NT LM 0.12
[2012/03/15 13:35:37.222709,  3] smbd/process.c:1489(process_smb)
  Transaction 1 of length 1704 (0 toread)
[2012/03/15 13:35:37.222795,  3] smbd/process.c:1298(switch_message)
  switch message SMBsesssetupX (pid 1692) conn 0x0
[2012/03/15 13:35:37.222825,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 13:35:37.224142,  3] smbd/sesssetup.c:1458(reply_sesssetup_and_X)
  wct=12 flg2=0xc807
[2012/03/15 13:35:37.224207,  2] smbd/sesssetup.c:1413(setup_new_vc_session)
log.nmbd

Код: Выделить всё

[2012/03/15 12:06:08,  0] nmbd/nmbd.c:858(main)
  nmbd version 3.5.10-114.el6 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2010
[2012/03/15 12:29:15.820645,  0] nmbd/nmbd.c:71(terminate)
  Got SIGTERM: going down...
[2012/03/15 12:29:37,  0] nmbd/nmbd.c:858(main)
  nmbd version 3.5.10-114.el6 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2010
[2012/03/15 13:29:09.770505,  0] nmbd/nmbd.c:71(terminate)
  Got SIGTERM: going down...
[2012/03/15 13:29:30,  0] nmbd/nmbd.c:858(main)
  nmbd version 3.5.10-114.el6 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2010
[2012/03/15 13:29:30.579989,  2] lib/tallocmsg.c:106(register_msg_pool_usage)
  Registered MSG_REQ_POOL_USAGE
[2012/03/15 13:29:30.580039,  2] lib/dmallocmsg.c:77(register_dmalloc_msgs)
  Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED
[2012/03/15 13:29:30.580088,  3] param/loadparm.c:9189(lp_load_ex)
  lp_load_ex: refreshing parameters
Initialising global parameters
rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384)
[2012/03/15 13:29:30.580137,  3] ../lib/util/params.c:550(pm_process)
  params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf"
[2012/03/15 13:29:30.580184,  3] param/loadparm.c:7873(do_section)
  Processing section "[global]"
[2012/03/15 13:29:30.580952,  3] nmbd/nmbd.c:383(reload_nmbd_services)
  services not loaded
[2012/03/15 13:29:30.584138,  2] nmbd/nmbd.c:891(main)
  Becoming a daemon.
[2012/03/15 13:29:30.587052,  3] nmbd/nmbd.c:952(main)
  Opening sockets 137
[2012/03/15 13:29:30.587954,  3] nmbd/nmbd.c:739(open_sockets)
  open_sockets: Broadcast sockets opened.
[2012/03/15 13:29:30.588004,  2] lib/interface.c:340(add_interface)
  added interface eth0 ip=fe80::20c:29ff:fe53:efc0%eth0 bcast=fe80::ffff:ffff:ffff:ffff%eth0 netmask=ffff:ffff:ffff:ffff::
log.smbd

Код: Выделить всё

[2012/03/15 12:06:08,  0] smbd/server.c:1140(main)
  smbd version 3.5.10-114.el6 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2010
[2012/03/15 12:06:08.724061,  1] lib/account_pol.c:325(account_policy_get)
  account_policy_get: tdb_fetch_uint32 failed for type 1 (min password length), returning 0
[2012/03/15 12:06:08.724110,  1] lib/account_pol.c:325(account_policy_get)
  account_policy_get: tdb_fetch_uint32 failed for type 2 (password history), returning 0
[2012/03/15 12:06:08.724157,  1] lib/account_pol.c:325(account_policy_get)
  account_policy_get: tdb_fetch_uint32 failed for type 3 (user must logon to change password), returning 0
[2012/03/15 12:06:08.724198,  1] lib/account_pol.c:325(account_policy_get)
  account_policy_get: tdb_fetch_uint32 failed for type 4 (maximum password age), returning 0
[2012/03/15 12:06:08.724236,  1] lib/account_pol.c:325(account_policy_get)
  account_policy_get: tdb_fetch_uint32 failed for type 5 (minimum password age), returning 0
[2012/03/15 12:06:08.724273,  1] lib/account_pol.c:325(account_policy_get)
  account_policy_get: tdb_fetch_uint32 failed for type 6 (lockout duration), returning 0
[2012/03/15 12:06:08.724310,  1] lib/account_pol.c:325(account_policy_get)
  account_policy_get: tdb_fetch_uint32 failed for type 7 (reset count minutes), returning 0
[2012/03/15 12:06:08.724354,  1] lib/account_pol.c:325(account_policy_get)
  account_policy_get: tdb_fetch_uint32 failed for type 8 (bad lockout attempt), returning 0
[2012/03/15 12:06:08.724393,  1] lib/account_pol.c:325(account_policy_get)
  account_policy_get: tdb_fetch_uint32 failed for type 9 (disconnect time), returning 0
[2012/03/15 12:06:08.724430,  1] lib/account_pol.c:325(account_policy_get)
  account_policy_get: tdb_fetch_uint32 failed for type 10 (refuse machine password change), returning 0
[2012/03/15 12:06:08.809990,  0] smbd/server.c:500(smbd_open_one_socket)
  smbd_open_once_socket: open_socket_in: Адрес уже используется
[2012/03/15 12:06:08.810348,  0] smbd/server.c:500(smbd_open_one_socket)
  smbd_open_once_socket: open_socket_in: Адрес уже используется
[2012/03/15 12:21:11.697172,  0] lib/util_sock.c:474(read_fd_with_timeout)
[2012/03/15 12:21:11.698119,  0] lib/util_sock.c:1441(get_peer_addr_internal)
  getpeername failed. Error was Конечная точка передачи не подсоединена
  read_fd_with_timeout: client 0.0.0.0 read error = Соединение сброшено другой стороной.
[2012/03/15 12:23:32,  0] smbd/server.c:1140(main)
  smbd version 3.5.10-114.el6 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2010
[2012/03/15 12:23:32.594244,  0] smbd/server.c:500(smbd_open_one_socket)
log.wb-BUILTIN

Код: Выделить всё

[2012/03/15 12:02:33.877725,  0] winbindd/winbindd.c:195(winbindd_sig_term_handler)
  Got sig[15] terminate (is_parent=0)
[2012/03/15 12:29:17.242065,  0] winbindd/winbindd.c:195(winbindd_sig_term_handler)
  Got sig[15] terminate (is_parent=0)
[2012/03/15 13:29:11.134100,  0] winbindd/winbindd.c:195(winbindd_sig_term_handler)
  Got sig[15] terminate (is_parent=0)
log.wb-CENTOS2

Код: Выделить всё

[2012/03/15 11:37:37.196437,  1] passdb/pdb_tdb.c:503(tdbsam_open)
  tdbsam_open: Converting version 0.0 database to version 4.0.
[2012/03/15 11:37:37.196684,  1] passdb/pdb_tdb.c:282(tdbsam_convert_backup)
  tdbsam_convert_backup: updated /var/lib/samba/private/passdb.tdb file.
[2012/03/15 12:02:33.877872,  0] winbindd/winbindd.c:195(winbindd_sig_term_handler)
  Got sig[15] terminate (is_parent=0)
[2012/03/15 12:29:17.245425,  0] winbindd/winbindd.c:195(winbindd_sig_term_handler)
  Got sig[15] terminate (is_parent=0)
[2012/03/15 13:29:11.134240,  0] winbindd/winbindd.c:195(winbindd_sig_term_handler)
  Got sig[15] terminate (is_parent=0)
log.wb-NEX

Код: Выделить всё

[2012/03/15 12:02:33.877563,  0] winbindd/winbindd.c:195(winbindd_sig_term_handler)
  Got sig[15] terminate (is_parent=0)
[2012/03/15 12:21:49.118561,  0] libsmb/clientgen.c:249(cli_receive_smb)
  Receiving SMB: Server stopped responding
[2012/03/15 12:29:17.240965,  0] winbindd/winbindd.c:195(winbindd_sig_term_handler)
  Got sig[15] terminate (is_parent=0)
[2012/03/15 12:39:25.742540,  1] winbindd/winbindd_ads.c:563(query_user)
  No primary group for S-1-5-21-926604562-1521242566-298935221 !?
[2012/03/15 13:29:11.132970,  0] winbindd/winbindd.c:195(winbindd_sig_term_handler)
  Got sig[15] terminate (is_parent=0)
[2012/03/15 13:29:30.433214,  3] winbindd/winbindd_cm.c:1601(connection_ok)
  connection_ok: Connection to  for domain NEX is not connected
[2012/03/15 13:29:30.438555,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: ", *"
[2012/03/15 13:29:30.443169,  3] libads/ldap.c:634(ads_connect)
  Successfully contacted LDAP server 192.168.2.45
[2012/03/15 13:29:30.443188,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: ", *"
[2012/03/15 13:29:30.443207,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: ", *"
[2012/03/15 13:29:30.445057,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: ", *"
[2012/03/15 13:29:30.445075,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: ", *"
[2012/03/15 13:29:30.446037,  3] lib/util_sock.c:979(open_socket_out_send)
  Connecting to 192.168.2.45 at port 445
[2012/03/15 13:29:30.446346,  3] libads/ldap.c:634(ads_connect)
  Successfully contacted LDAP server 192.168.2.45
[2012/03/15 13:29:30.446365,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: ", *"
[2012/03/15 13:29:30.446384,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: ", *"
[2012/03/15 13:29:30.453517,  3] libsmb/cliconnect.c:991(cli_session_setup_spnego)
  Doing spnego session setup (blob length=124)
[2012/03/15 13:29:30.454108,  3] libsmb/cliconnect.c:1020(cli_session_setup_spnego)
log.winbindd

Код: Выделить всё

[2012/03/15 11:37:35,  0] winbindd/winbindd.c:1102(main)
  winbindd version 3.5.10-114.el6 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2010
[2012/03/15 11:37:35.436804,  0] winbindd/winbindd_cache.c:3076(initialize_winbindd_cache)
  initialize_winbindd_cache: clearing cache and re-creating with version number 1
[2012/03/15 11:39:00.940412,  0] winbindd/winbindd.c:195(winbindd_sig_term_handler)
  Got sig[15] terminate (is_parent=1)
[2012/03/15 11:41:04,  0] winbindd/winbindd.c:1102(main)
  winbindd version 3.5.10-114.el6 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2010
[2012/03/15 11:41:04.381557,  0] winbindd/winbindd_cache.c:3076(initialize_winbindd_cache)
  initialize_winbindd_cache: clearing cache and re-creating with version number 1
[2012/03/15 12:02:33.876277,  0] winbindd/winbindd.c:195(winbindd_sig_term_handler)
  Got sig[15] terminate (is_parent=1)
[2012/03/15 12:06:08,  0] winbindd/winbindd.c:1102(main)
  winbindd version 3.5.10-114.el6 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2010
[2012/03/15 12:06:08.321075,  0] winbindd/winbindd_cache.c:3076(initialize_winbindd_cache)
  initialize_winbindd_cache: clearing cache and re-creating with version number 1
[2012/03/15 12:29:17.239311,  0] winbindd/winbindd.c:195(winbindd_sig_term_handler)
  Got sig[15] terminate (is_parent=1)
[2012/03/15 12:29:36,  0] winbindd/winbindd.c:1102(main)
  winbindd version 3.5.10-114.el6 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2010
[2012/03/15 12:29:36.924055,  0] winbindd/winbindd_cache.c:3076(initialize_winbindd_cache)
  initialize_winbindd_cache: clearing cache and re-creating with version number 1
[2012/03/15 13:29:11.131433,  0] winbindd/winbindd.c:195(winbindd_sig_term_handler)
  Got sig[15] terminate (is_parent=1)
[2012/03/15 13:29:30,  0] winbindd/winbindd.c:1102(main)
  winbindd version 3.5.10-114.el6 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2010
[2012/03/15 13:29:30.370099,  2] lib/tallocmsg.c:106(register_msg_pool_usage)
  Registered MSG_REQ_POOL_USAGE
[2012/03/15 13:29:30.370118,  2] lib/dmallocmsg.c:77(register_dmalloc_msgs)
  Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED
log.winbindd-dc-connect

Код: Выделить всё

[2012/03/15 13:29:35.670842,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 13:29:35.672617,  3] libads/ldap.c:634(ads_connect)
  Successfully contacted LDAP server 192.168.2.45
[2012/03/15 13:29:35.672769,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 13:29:35.673027,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 13:29:35.673531,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 13:29:35.673766,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 13:29:35.770381,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 13:29:35.771460,  3] libads/ldap.c:634(ads_connect)
  Successfully contacted LDAP server 192.168.2.45
[2012/03/15 13:29:35.771520,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 13:29:35.771602,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 13:29:35.771853,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 13:29:35.771969,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
log.winbindd-idmap

Код: Выделить всё

[2012/03/15 12:06:08.627106,  0] winbindd/idmap_tdb.c:146(idmap_tdb_upgrade)
  Upgrading winbindd_idmap.tdb from an old version
[2012/03/15 12:29:17.241518,  0] winbindd/winbindd.c:195(winbindd_sig_term_handler)
  Got sig[15] terminate (is_parent=0)
[2012/03/15 13:29:11.133579,  0] winbindd/winbindd.c:195(winbindd_sig_term_handler)
  Got sig[15] terminate (is_parent=0)
[2012/03/15 13:29:30.752802,  3] winbindd/idmap.c:359(idmap_init_default_domain)
  idmap_init: using 'tdb' as remote backend
[2012/03/15 13:29:35.772182,  3] winbindd/winbindd_cm.c:1601(connection_ok)
  connection_ok: Connection to  for domain NEX is not connected
[2012/03/15 13:29:35.772326,  3] lib/util_sock.c:979(open_socket_out_send)
  Connecting to 192.168.2.45 at port 445
[2012/03/15 13:29:35.775791,  3] libsmb/cliconnect.c:991(cli_session_setup_spnego)
  Doing spnego session setup (blob length=124)
[2012/03/15 13:29:35.775851,  3] libsmb/cliconnect.c:1020(cli_session_setup_spnego)
  got OID=1.2.840.48018.1.2.2
  got OID=1.2.840.113554.1.2.2
  got OID=1.2.840.113554.1.2.2.3
  got OID=1.3.6.1.4.1.311.2.2.10
[2012/03/15 13:29:35.775874,  3] libsmb/cliconnect.c:1030(cli_session_setup_spnego)
  got principal=not_defined_in_RFC4178@please_ignore
[2012/03/15 13:29:35.825506,  3] libsmb/cliconnect.c:1072(cli_session_setup_spnego)
  cli_session_setup_spnego: using target hostname not SPNEGO principal
[2012/03/15 13:29:35.825546,  3] libsmb/cliconnect.c:1116(cli_session_setup_spnego)
  cli_session_setup_spnego: guessed server principal=cifs/pluton.nex.local@NEX.LOCAL
[2012/03/15 13:29:35.825559,  2] libsmb/cliconnect.c:795(cli_session_setup_kerberos)
  Doing kerberos session setup
[2012/03/15 13:29:35.827400,  3] libsmb/clikrb5.c:622(ads_cleanup_expired_creds)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:cliconnect] expiration Чтв, 15 Мар 2012 23:29:38 MSK
[2012/03/15 13:29:35.827440,  3] libsmb/clikrb5.c:830(ads_krb5_mk_req)
  ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT

snorlov
подполковник
Сообщения: 3927
Зарегистрирован: 2008-09-04 11:51:25
Откуда: Санкт-Петербург

Re: Фаил сервер под АД

Непрочитанное сообщение snorlov » 2012-03-15 13:36:20

Я думаю вам надо ковырять 2008 на предмет 128-битного шифрования... Вообщем, думаю надо посетить http://www.samba.org

gberc
ефрейтор
Сообщения: 50
Зарегистрирован: 2011-05-20 9:41:20

Re: Фаил сервер под АД

Непрочитанное сообщение gberc » 2012-03-15 14:31:35

извиняюсь за еще одну "простыню", не смог исправить свой предыдущий пост :oops:
почистил файлы логов и перезапустил сервер. сделал пару попыток зайти в шару и перед снятием логов остановил сервисы smb, nmb, winbind.

log.__ffff_192.168.3.33 (c этого ip я пытаюсь зайти в шару)

Код: Выделить всё

[2012/03/15 15:08:38.034247,  3] smbd/oplock.c:895(init_oplocks)
  init_oplocks: initializing messages.
[2012/03/15 15:08:38.046342,  3] smbd/oplock_linux.c:224(linux_init_kernel_oplocks)
  Linux kernel oplocks enabled
[2012/03/15 15:08:38.046515,  3] smbd/process.c:1489(process_smb)
  Transaction 0 of length 137 (0 toread)
[2012/03/15 15:08:38.046574,  3] smbd/process.c:1298(switch_message)
  switch message SMBnegprot (pid 1662) conn 0x0
[2012/03/15 15:08:38.046616,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.058035,  3] smbd/negprot.c:587(reply_negprot)
  Requested protocol [PC NETWORK PROGRAM 1.0]
[2012/03/15 15:08:38.058097,  3] smbd/negprot.c:587(reply_negprot)
  Requested protocol [LANMAN1.0]
[2012/03/15 15:08:38.058134,  3] smbd/negprot.c:587(reply_negprot)
  Requested protocol [Windows for Workgroups 3.1a]
[2012/03/15 15:08:38.058183,  3] smbd/negprot.c:587(reply_negprot)
  Requested protocol [LM1.2X002]
[2012/03/15 15:08:38.058217,  3] smbd/negprot.c:587(reply_negprot)
  Requested protocol [LANMAN2.1]
[2012/03/15 15:08:38.058247,  3] smbd/negprot.c:587(reply_negprot)
  Requested protocol [NT LM 0.12]
[2012/03/15 15:08:38.058751,  3] smbd/negprot.c:405(reply_nt1)
  using SPNEGO
[2012/03/15 15:08:38.058797,  3] smbd/negprot.c:692(reply_negprot)
  Selected protocol NT LM 0.12
[2012/03/15 15:08:38.061070,  3] smbd/process.c:1489(process_smb)
  Transaction 1 of length 1704 (0 toread)
[2012/03/15 15:08:38.061125,  3] smbd/process.c:1298(switch_message)
  switch message SMBsesssetupX (pid 1662) conn 0x0
[2012/03/15 15:08:38.061157,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.062509,  3] smbd/sesssetup.c:1458(reply_sesssetup_and_X)
  wct=12 flg2=0xc807
[2012/03/15 15:08:38.062576,  2] smbd/sesssetup.c:1413(setup_new_vc_session)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old resources.
[2012/03/15 15:08:38.062611,  3] smbd/sesssetup.c:1212(reply_sesssetup_and_X_spnego)
  Doing spnego session setup
[2012/03/15 15:08:38.062649,  3] smbd/sesssetup.c:1254(reply_sesssetup_and_X_spnego)
  NativeOS=[] NativeLanMan=[] PrimaryDomain=[]
[2012/03/15 15:08:38.062752,  3] smbd/sesssetup.c:806(reply_spnego_negotiate)
  reply_spnego_negotiate: Got secblob of size 1558
[2012/03/15 15:08:38.138072,  3] libads/authdata.c:304(decode_pac_data)
  Found account name from PAC: troxxx [Х Троххх]
[2012/03/15 15:08:38.138206,  3] smbd/sesssetup.c:338(reply_spnego_kerberos)
  Ticket name is [troxxx@NEX.LOCAL]
[2012/03/15 15:08:38.163618,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.163681,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.163716,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.164721,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.164805,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-21-926604562-1521242566-298935221-1103]
[2012/03/15 15:08:38.164858,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-21-926604562-1521242566-298935221-513]
[2012/03/15 15:08:38.164910,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-2]
[2012/03/15 15:08:38.164999,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-11]
[2012/03/15 15:08:38.165043,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-21-926604562-1521242566-298935221-1677]
[2012/03/15 15:08:38.165086,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-21-926604562-1521242566-298935221-1637]
[2012/03/15 15:08:38.165130,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-21-926604562-1521242566-298935221-3102]
[2012/03/15 15:08:38.165186,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-21-926604562-1521242566-298935221-1644]
[2012/03/15 15:08:38.165229,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-32-545]
[2012/03/15 15:08:38.165400,  3] smbd/password.c:282(register_existing_vuid)
  register_existing_vuid: User name: NEX\troxxx      Real name: Х Троххх
[2012/03/15 15:08:38.165446,  3] smbd/password.c:292(register_existing_vuid)
  register_existing_vuid: UNIX uid 10046 is UNIX user NEX\troxxx, and will be vuid 101
[2012/03/15 15:08:38.165969,  3] smbd/password.c:223(register_homes_share)
  Adding homes service for user 'NEX\troxxx' using home directory: '/home/NEX/troxxx'
[2012/03/15 15:08:38.167568,  3] smbd/process.c:1489(process_smb)
  Transaction 2 of length 84 (0 toread)
[2012/03/15 15:08:38.167627,  3] smbd/process.c:1298(switch_message)
  switch message SMBtconX (pid 1662) conn 0x0
[2012/03/15 15:08:38.167663,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.167771,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.167810,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.167839,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.167896,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.167980,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.168015,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.168044,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.168094,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.168156,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.168190,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.168220,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.168268,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.168339,  3] smbd/service.c:807(make_connection_snum)
  Connect path is '/tmp' for service [IPC$]
[2012/03/15 15:08:38.168416,  3] smbd/vfs.c:97(vfs_init_default)
  Initialising default vfs hooks
[2012/03/15 15:08:38.168470,  3] smbd/vfs.c:122(vfs_init_custom)
  Initialising custom vfs hooks from [/[Default VFS]/]
[2012/03/15 15:08:38.168595,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.168634,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.168663,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.168716,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.168751,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.168780,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.168808,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.168854,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.168899,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.168972,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.169004,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.169056,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.169122,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (10046, 10005) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.169200,  3] smbd/service.c:1070(make_connection_snum)
  __ffff_192.168.3.33 (::ffff:192.168.3.33) connect to service IPC$ initially as user NEX\troxxx (uid=10046, gid=10005) (pid 1662)
[2012/03/15 15:08:38.169245,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.169290,  3] smbd/reply.c:865(reply_tcon_and_X)
  tconX service=IPC$
[2012/03/15 15:08:38.172450,  3] smbd/process.c:1489(process_smb)
  Transaction 3 of length 104 (0 toread)
[2012/03/15 15:08:38.172472,  3] smbd/process.c:1298(switch_message)
  switch message SMBntcreateX (pid 1662) conn 0x26fa1b0
[2012/03/15 15:08:38.172486,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (10046, 10005) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.185489,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(10046, 10005) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.185544,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.185575,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.185636,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (10046, 10005) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.185673,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(10046, 10005) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.185707,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.185736,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.185787,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (10046, 10005) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.185835,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(10046, 10005) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.185870,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.185899,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.185992,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (10046, 10005) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.187166,  3] smbd/process.c:1489(process_smb)
  Transaction 4 of length 76 (0 toread)
[2012/03/15 15:08:38.187220,  3] smbd/process.c:1298(switch_message)
  switch message SMBtrans2 (pid 1662) conn 0x26fa1b0
[2012/03/15 15:08:38.187991,  3] smbd/process.c:1489(process_smb)
  Transaction 5 of length 184 (0 toread)
[2012/03/15 15:08:38.188043,  3] smbd/process.c:1298(switch_message)
  switch message SMBwriteX (pid 1662) conn 0x26fa1b0
[2012/03/15 15:08:38.188132,  3] rpc_server/srv_pipe.c:1668(api_pipe_bind_req)
  api_pipe_bind_req: \PIPE\srvsvc -> \PIPE\srvsvc
[2012/03/15 15:08:38.188181,  3] rpc_server/srv_pipe.c:998(check_bind_req)
  check_bind_req for \srvsvc
[2012/03/15 15:08:38.188243,  3] smbd/pipes.c:352(pipe_write_andx_done)
  writeX-IPC nwritten=116
[2012/03/15 15:08:38.188679,  3] smbd/process.c:1489(process_smb)
  Transaction 6 of length 63 (0 toread)
[2012/03/15 15:08:38.188729,  3] smbd/process.c:1298(switch_message)
  switch message SMBreadX (pid 1662) conn 0x26fa1b0
[2012/03/15 15:08:38.188781,  3] smbd/pipes.c:462(pipe_read_andx_done)
  readX-IPC min=1024 max=1024 nread=68
[2012/03/15 15:08:38.189466,  3] smbd/process.c:1489(process_smb)
  Transaction 7 of length 176 (0 toread)
[2012/03/15 15:08:38.189517,  3] smbd/process.c:1298(switch_message)
  switch message SMBtrans (pid 1662) conn 0x26fa1b0
[2012/03/15 15:08:38.189566,  3] smbd/ipc.c:545(handle_trans)
  trans <\PIPE\> data=88 params=0 setup=2
[2012/03/15 15:08:38.189609,  3] smbd/ipc.c:496(named_pipe)
  named pipe command on <> name
[2012/03/15 15:08:38.189643,  3] smbd/ipc.c:460(api_fd_reply)
  Got API command 0x26 on pipe "srvsvc" (pnum 1bc8)
[2012/03/15 15:08:38.189684,  3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 120
[2012/03/15 15:08:38.189749,  3] rpc_server/srv_pipe.c:2415(api_rpcTNP)
  api_rpcTNP: rpc command: SRVSVC_NETSHAREENUMALL
[2012/03/15 15:08:38.201585,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(10046, 10005) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.201646,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(101) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.201677,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.201735,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (10046, 10005) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.207912,  3] rpc_server/srv_pipe_hnd.c:344(free_pipe_context)
  free_pipe_context: destroying talloc pool of size 130
[2012/03/15 15:08:38.208575,  3] smbd/process.c:1489(process_smb)
  Transaction 8 of length 45 (0 toread)
[2012/03/15 15:08:38.208627,  3] smbd/process.c:1298(switch_message)
  switch message SMBclose (pid 1662) conn 0x26fa1b0
[2012/03/15 15:08:38.208665,  3] smbd/reply.c:4653(reply_close)
  close fd=-1 fnum=7112 (numopen=1)
[2012/03/15 15:08:38.294618,  3] smbd/process.c:1489(process_smb)
  Transaction 9 of length 100 (0 toread)
[2012/03/15 15:08:38.294677,  3] smbd/process.c:1298(switch_message)
  switch message SMBtrans2 (pid 1662) conn 0x26fa1b0
[2012/03/15 15:08:38.294750,  3] smbd/msdfs.c:840(get_referred_path)
  get_referred_path: |zzz| in dfs path \Centos2\zzz is not a dfs root.
[2012/03/15 15:08:38.294789,  3] smbd/error.c:80(error_packet_set)
  error packet at smbd/trans2.c(8056) cmd=50 (SMBtrans2) NT_STATUS_NOT_FOUND
[2012/03/15 15:08:38.296416,  3] smbd/process.c:1489(process_smb)
  Transaction 10 of length 82 (0 toread)
[2012/03/15 15:08:38.296470,  3] smbd/process.c:1298(switch_message)
  switch message SMBtconX (pid 1662) conn 0x0
[2012/03/15 15:08:38.296501,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.296572,  3] lib/util_sid.c:228(string_to_sid)
  string_to_sid: Sid troxxx does not start with 'S-'.
[2012/03/15 15:08:38.296635,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.296669,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.296698,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.296782,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.296818,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.296847,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.296875,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.297016,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.303230,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.303285,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.303317,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.303376,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.303414,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.303444,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.303472,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.303518,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.303569,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.303601,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.303629,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.303690,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.303764,  3] smbd/service.c:807(make_connection_snum)
  Connect path is '/ZZZ/' for service [ZZZ]
[2012/03/15 15:08:38.303818,  3] smbd/vfs.c:97(vfs_init_default)
  Initialising default vfs hooks
[2012/03/15 15:08:38.303850,  3] smbd/vfs.c:122(vfs_init_custom)
  Initialising custom vfs hooks from [/[Default VFS]/]
[2012/03/15 15:08:38.304749,  3] lib/util_sid.c:228(string_to_sid)
  string_to_sid: Sid troxxx does not start with 'S-'.
[2012/03/15 15:08:38.304805,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.304837,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.304866,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.304978,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.305027,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.305057,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.305085,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.305179,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.305852,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.305902,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.305980,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.306037,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.306073,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.306103,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.306138,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.306190,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.306238,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.306270,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:08:38.306299,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:08:38.306346,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.306393,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (10046, 10005) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.306463,  1] smbd/service.c:1070(make_connection_snum)
  __ffff_192.168.3.33 (::ffff:192.168.3.33) connect to service ZZZ initially as user NEX\troxxx (uid=10046, gid=10005) (pid 1662)
[2012/03/15 15:08:38.306508,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:38.306559,  3] smbd/reply.c:865(reply_tcon_and_X)
  tconX service=ZZZ
[2012/03/15 15:08:39.000389,  3] smbd/process.c:1489(process_smb)
  Transaction 11 of length 80 (0 toread)
[2012/03/15 15:08:39.000501,  3] smbd/process.c:1298(switch_message)
  switch message SMBtrans2 (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:39.000548,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (10046, 10005) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:39.000622,  3] smbd/trans2.c:5100(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 1004
[2012/03/15 15:08:39.000715,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:39.000766,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:39.000828,  3] smbd/trans2.c:5226(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo . (fnum = -1) level=1004 call=5 total_data=0
[2012/03/15 15:08:39.001362,  3] smbd/process.c:1489(process_smb)
  Transaction 12 of length 80 (0 toread)
[2012/03/15 15:08:39.001416,  3] smbd/process.c:1298(switch_message)
  switch message SMBtrans2 (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:39.001451,  3] smbd/trans2.c:5100(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 1005
[2012/03/15 15:08:39.001491,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:39.001527,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:39.001567,  3] smbd/trans2.c:5226(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo . (fnum = -1) level=1005 call=5 total_data=0
[2012/03/15 15:08:39.153133,  3] smbd/process.c:1489(process_smb)
  Transaction 13 of length 90 (0 toread)
[2012/03/15 15:08:39.153207,  3] smbd/process.c:1298(switch_message)
  switch message SMBntcreateX (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:39.153255,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:39.153294,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:39.153338,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:39.153374,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:39.155226,  3] smbd/process.c:1489(process_smb)
  Transaction 14 of length 114 (0 toread)
[2012/03/15 15:08:39.155283,  3] smbd/process.c:1298(switch_message)
  switch message SMBntcreateX (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:39.155878,  3] smbd/filename.c:945(get_real_filename_full_scan)
  scan dir didn't open dir [.]
[2012/03/15 15:08:39.155968,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [desktop.ini] [/ZZZ]
[2012/03/15 15:08:39.156020,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: desktop.ini reduced to /ZZZ/desktop.ini
[2012/03/15 15:08:39.156052,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [desktop.ini] [/ZZZ]
[2012/03/15 15:08:39.156094,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: desktop.ini reduced to /ZZZ/desktop.ini
[2012/03/15 15:08:39.156140,  3] smbd/dosmode.c:166(unix_mode)
  unix_mode(desktop.ini) returning 0766
[2012/03/15 15:08:39.156174,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [desktop.ini] [/ZZZ]
[2012/03/15 15:08:39.156216,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: desktop.ini reduced to /ZZZ/desktop.ini
[2012/03/15 15:08:39.156270,  3] smbd/error.c:80(error_packet_set)
  error packet at smbd/error.c(160) cmd=162 (SMBntcreateX) NT_STATUS_OBJECT_NAME_NOT_FOUND
[2012/03/15 15:08:39.156404,  3] smbd/process.c:1489(process_smb)
  Transaction 15 of length 76 (0 toread)
[2012/03/15 15:08:39.156450,  3] smbd/process.c:1298(switch_message)
  switch message SMBtrans2 (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:39.156485,  3] smbd/trans2.c:5013(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo: TRANSACT2_QFILEINFO: level = 1006
[2012/03/15 15:08:39.156540,  3] smbd/trans2.c:5226(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo . (fnum = 7113) level=1006 call=7 total_data=0
[2012/03/15 15:08:39.157419,  3] smbd/process.c:1489(process_smb)
  Transaction 16 of length 88 (0 toread)
[2012/03/15 15:08:39.157474,  3] smbd/process.c:1298(switch_message)
  switch message SMBnttrans (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:39.157516,  3] smbd/nttrans.c:1654(call_nt_transact_notify_change)
  call_nt_transact_notify_change
[2012/03/15 15:08:39.157559,  3] smbd/nttrans.c:1671(call_nt_transact_notify_change)
  call_nt_transact_notify_change: notify change called on ., filter = FILE_NAME|DIR_NAME|ATTRIBUTES|LAST_WRITE, recursive = 0
[2012/03/15 15:08:39.157658,  1] smbd/notify_inotify.c:421(inotify_watch)
  inotify_add_watch returned Отказано в доступе
[2012/03/15 15:08:39.197961,  3] smbd/process.c:1489(process_smb)
  Transaction 17 of length 90 (0 toread)
[2012/03/15 15:08:39.198033,  3] smbd/process.c:1298(switch_message)
  switch message SMBntcreateX (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:39.198079,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:39.198118,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:39.198157,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:39.198192,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:39.198228,  3] smbd/dosmode.c:166(unix_mode)
  unix_mode(.) returning 0766
[2012/03/15 15:08:39.198260,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:39.198293,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:39.198360,  3] smbd/open.c:467(open_file)
  Error opening file . (NT_STATUS_ACCESS_DENIED) (local_flags=0) (flags=0)
[2012/03/15 15:08:39.198419,  3] smbd/error.c:80(error_packet_set)
  error packet at smbd/error.c(160) cmd=162 (SMBntcreateX) NT_STATUS_ACCESS_DENIED
[2012/03/15 15:08:39.200690,  3] smbd/process.c:1489(process_smb)
  Transaction 18 of length 90 (0 toread)
[2012/03/15 15:08:39.200745,  3] smbd/process.c:1298(switch_message)
  switch message SMBntcreateX (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:39.200788,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:39.200825,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:39.200856,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:39.200889,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:39.200958,  3] smbd/dosmode.c:166(unix_mode)
  unix_mode(.) returning 0766
[2012/03/15 15:08:39.200999,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:39.201033,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:39.201084,  3] smbd/open.c:467(open_file)
  Error opening file . (NT_STATUS_ACCESS_DENIED) (local_flags=0) (flags=0)
[2012/03/15 15:08:39.201128,  3] smbd/error.c:80(error_packet_set)
  error packet at smbd/error.c(160) cmd=162 (SMBntcreateX) NT_STATUS_ACCESS_DENIED
[2012/03/15 15:08:39.202536,  3] smbd/process.c:1489(process_smb)
  Transaction 19 of length 80 (0 toread)
[2012/03/15 15:08:39.202591,  3] smbd/process.c:1298(switch_message)
  switch message SMBtrans2 (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:39.202627,  3] smbd/trans2.c:5100(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 1004
[2012/03/15 15:08:39.202667,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:39.202703,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:39.202745,  3] smbd/trans2.c:5226(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo . (fnum = -1) level=1004 call=5 total_data=0
[2012/03/15 15:08:39.203453,  3] smbd/process.c:1489(process_smb)
  Transaction 20 of length 80 (0 toread)
[2012/03/15 15:08:39.203508,  3] smbd/process.c:1298(switch_message)
  switch message SMBtrans2 (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:39.203543,  3] smbd/trans2.c:5100(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 1005
[2012/03/15 15:08:39.203582,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:39.203618,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:39.203660,  3] smbd/trans2.c:5226(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo . (fnum = -1) level=1005 call=5 total_data=0
[2012/03/15 15:08:42.281784,  3] smbd/process.c:1489(process_smb)
  Transaction 21 of length 90 (0 toread)
[2012/03/15 15:08:42.281858,  3] smbd/process.c:1298(switch_message)
  switch message SMBntcreateX (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:42.281966,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:42.282018,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:42.282051,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:42.282085,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:42.282125,  3] smbd/dosmode.c:166(unix_mode)
  unix_mode(.) returning 0766
[2012/03/15 15:08:42.282158,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:42.282190,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:42.282258,  3] smbd/open.c:467(open_file)
  Error opening file . (NT_STATUS_ACCESS_DENIED) (local_flags=0) (flags=0)
[2012/03/15 15:08:42.282306,  3] smbd/error.c:80(error_packet_set)
  error packet at smbd/error.c(160) cmd=162 (SMBntcreateX) NT_STATUS_ACCESS_DENIED
[2012/03/15 15:08:42.283943,  3] smbd/process.c:1489(process_smb)
  Transaction 22 of length 40 (0 toread)
[2012/03/15 15:08:42.284000,  3] smbd/process.c:1298(switch_message)
  switch message SMBntcancel (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:42.284033,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:42.284097,  3] smbd/error.c:80(error_packet_set)
  error packet at smbd/nttrans.c(73) cmd=160 (SMBnttrans) NT_STATUS_CANCELLED
[2012/03/15 15:08:42.284197,  3] smbd/nttrans.c:1311(reply_ntcancel)
  reply_ntcancel: cancel called on mid = 13760.
[2012/03/15 15:08:42.284866,  3] smbd/process.c:1489(process_smb)
  Transaction 23 of length 45 (0 toread)
[2012/03/15 15:08:42.284951,  3] smbd/process.c:1298(switch_message)
  switch message SMBclose (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:42.284997,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (10046, 10005) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:42.285048,  3] smbd/reply.c:4643(reply_close)
  close directory fnum=7113
[2012/03/15 15:08:43.294396,  3] smbd/process.c:1489(process_smb)
  Transaction 24 of length 80 (0 toread)
[2012/03/15 15:08:43.294496,  3] smbd/process.c:1298(switch_message)
  switch message SMBtrans2 (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:43.294540,  3] smbd/trans2.c:5100(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 1004
[2012/03/15 15:08:43.294590,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:43.294630,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:43.294680,  3] smbd/trans2.c:5226(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo . (fnum = -1) level=1004 call=5 total_data=0
[2012/03/15 15:08:43.295217,  3] smbd/process.c:1489(process_smb)
  Transaction 25 of length 80 (0 toread)
[2012/03/15 15:08:43.295271,  3] smbd/process.c:1298(switch_message)
  switch message SMBtrans2 (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:43.295306,  3] smbd/trans2.c:5100(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 1005
[2012/03/15 15:08:43.295346,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:43.295382,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:43.295421,  3] smbd/trans2.c:5226(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo . (fnum = -1) level=1005 call=5 total_data=0
[2012/03/15 15:08:43.432265,  3] smbd/process.c:1489(process_smb)
  Transaction 26 of length 90 (0 toread)
[2012/03/15 15:08:43.432333,  3] smbd/process.c:1298(switch_message)
  switch message SMBntcreateX (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:43.432379,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:43.432418,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:43.432450,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:43.432484,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:43.433116,  3] smbd/process.c:1489(process_smb)
  Transaction 27 of length 88 (0 toread)
[2012/03/15 15:08:43.433171,  3] smbd/process.c:1298(switch_message)
  switch message SMBnttrans (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:43.433208,  3] smbd/nttrans.c:1654(call_nt_transact_notify_change)
  call_nt_transact_notify_change
[2012/03/15 15:08:43.433247,  3] smbd/nttrans.c:1671(call_nt_transact_notify_change)
  call_nt_transact_notify_change: notify change called on ., filter = FILE_NAME|DIR_NAME|ATTRIBUTES|LAST_WRITE, recursive = 0
[2012/03/15 15:08:43.433305,  1] smbd/notify_inotify.c:421(inotify_watch)
  inotify_add_watch returned Отказано в доступе
[2012/03/15 15:08:43.473540,  3] smbd/process.c:1489(process_smb)
  Transaction 28 of length 90 (0 toread)
[2012/03/15 15:08:43.473603,  3] smbd/process.c:1298(switch_message)
  switch message SMBntcreateX (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:43.473647,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:43.473685,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:43.473717,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:43.473750,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:43.473786,  3] smbd/dosmode.c:166(unix_mode)
  unix_mode(.) returning 0766
[2012/03/15 15:08:43.473818,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:43.473850,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:43.473908,  3] smbd/open.c:467(open_file)
  Error opening file . (NT_STATUS_ACCESS_DENIED) (local_flags=0) (flags=0)
[2012/03/15 15:08:43.473997,  3] smbd/error.c:80(error_packet_set)
  error packet at smbd/error.c(160) cmd=162 (SMBntcreateX) NT_STATUS_ACCESS_DENIED
[2012/03/15 15:08:43.477247,  3] smbd/process.c:1489(process_smb)
  Transaction 29 of length 90 (0 toread)
[2012/03/15 15:08:43.477303,  3] smbd/process.c:1298(switch_message)
  switch message SMBntcreateX (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:43.477345,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:43.477382,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:43.477413,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:43.477446,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:43.477481,  3] smbd/dosmode.c:166(unix_mode)
  unix_mode(.) returning 0766
[2012/03/15 15:08:43.477512,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:43.477544,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:43.477595,  3] smbd/open.c:467(open_file)
  Error opening file . (NT_STATUS_ACCESS_DENIED) (local_flags=0) (flags=0)
[2012/03/15 15:08:43.477637,  3] smbd/error.c:80(error_packet_set)
  error packet at smbd/error.c(160) cmd=162 (SMBntcreateX) NT_STATUS_ACCESS_DENIED
[2012/03/15 15:08:43.478300,  3] smbd/process.c:1489(process_smb)
  Transaction 30 of length 80 (0 toread)
[2012/03/15 15:08:43.478354,  3] smbd/process.c:1298(switch_message)
  switch message SMBtrans2 (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:43.478390,  3] smbd/trans2.c:5100(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 1004
[2012/03/15 15:08:43.478430,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:43.478466,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:43.478508,  3] smbd/trans2.c:5226(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo . (fnum = -1) level=1004 call=5 total_data=0
[2012/03/15 15:08:43.479649,  3] smbd/process.c:1489(process_smb)
  Transaction 31 of length 80 (0 toread)
[2012/03/15 15:08:43.479704,  3] smbd/process.c:1298(switch_message)
  switch message SMBtrans2 (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:43.479750,  3] smbd/trans2.c:5100(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 1005
[2012/03/15 15:08:43.479790,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:43.479826,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:43.479867,  3] smbd/trans2.c:5226(call_trans2qfilepathinfo)
  call_trans2qfilepathinfo . (fnum = -1) level=1005 call=5 total_data=0
[2012/03/15 15:08:44.385024,  3] smbd/process.c:1489(process_smb)
  Transaction 32 of length 90 (0 toread)
[2012/03/15 15:08:44.385127,  3] smbd/process.c:1298(switch_message)
  switch message SMBntcreateX (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:44.385187,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:44.385230,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:44.385264,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:44.385298,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:44.385339,  3] smbd/dosmode.c:166(unix_mode)
  unix_mode(.) returning 0766
[2012/03/15 15:08:44.385371,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [.] [/ZZZ]
[2012/03/15 15:08:44.385404,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: . reduced to /ZZZ
[2012/03/15 15:08:44.385476,  3] smbd/open.c:467(open_file)
  Error opening file . (NT_STATUS_ACCESS_DENIED) (local_flags=0) (flags=0)
[2012/03/15 15:08:44.385523,  3] smbd/error.c:80(error_packet_set)
  error packet at smbd/error.c(160) cmd=162 (SMBntcreateX) NT_STATUS_ACCESS_DENIED
[2012/03/15 15:08:44.387257,  3] smbd/process.c:1489(process_smb)
  Transaction 33 of length 40 (0 toread)
[2012/03/15 15:08:44.387312,  3] smbd/process.c:1298(switch_message)
  switch message SMBntcancel (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:44.387345,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:44.387401,  3] smbd/error.c:80(error_packet_set)
  error packet at smbd/nttrans.c(73) cmd=160 (SMBnttrans) NT_STATUS_CANCELLED
[2012/03/15 15:08:44.387474,  3] smbd/nttrans.c:1311(reply_ntcancel)
  reply_ntcancel: cancel called on mid = 14400.
[2012/03/15 15:08:44.388187,  3] smbd/process.c:1489(process_smb)
  Transaction 34 of length 45 (0 toread)
[2012/03/15 15:08:44.388241,  3] smbd/process.c:1298(switch_message)
  switch message SMBclose (pid 1662) conn 0xb73aefa0
[2012/03/15 15:08:44.388278,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (10046, 10005) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:44.388327,  3] smbd/reply.c:4643(reply_close)
  close directory fnum=7118
[2012/03/15 15:08:53.949754,  3] smbd/process.c:1489(process_smb)
  Transaction 35 of length 39 (0 toread)
[2012/03/15 15:08:53.949877,  3] smbd/process.c:1298(switch_message)
  switch message SMBtdis (pid 1662) conn 0x26fa1b0
[2012/03/15 15:08:53.949914,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:53.950024,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:08:53.950063,  3] smbd/service.c:1251(close_cnum)
  __ffff_192.168.3.33 (::ffff:192.168.3.33) closed connection to service IPC$
[2012/03/15 15:08:53.950103,  3] smbd/connection.c:31(yield_connection)
  Yielding connection to IPC$
[2012/03/15 15:08:53.950214,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:09:38.090726,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:09:46.593856,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:09:46.593898,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:09:46.593914,  1] smbd/service.c:1251(close_cnum)
  __ffff_192.168.3.33 (::ffff:192.168.3.33) closed connection to service ZZZ
[2012/03/15 15:09:46.593978,  3] smbd/connection.c:31(yield_connection)
  Yielding connection to ZZZ
[2012/03/15 15:09:46.594022,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:09:46.594108,  3] smbd/connection.c:31(yield_connection)
  Yielding connection to
[2012/03/15 15:09:46.594166,  3] smbd/server.c:923(exit_server_common)
  Server exit (termination signal)
log.nmbd

Код: Выделить всё

[2012/03/15 15:06:40,  0] nmbd/nmbd.c:858(main)
  nmbd version 3.5.10-114.el6 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2010
[2012/03/15 15:06:40.742993,  2] lib/tallocmsg.c:106(register_msg_pool_usage)
  Registered MSG_REQ_POOL_USAGE
[2012/03/15 15:06:40.743046,  2] lib/dmallocmsg.c:77(register_dmalloc_msgs)
  Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED
[2012/03/15 15:06:40.743099,  3] param/loadparm.c:9189(lp_load_ex)
  lp_load_ex: refreshing parameters
Initialising global parameters
rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384)
[2012/03/15 15:06:40.743152,  3] ../lib/util/params.c:550(pm_process)
  params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf"
[2012/03/15 15:06:40.743197,  3] param/loadparm.c:7873(do_section)
  Processing section "[global]"
[2012/03/15 15:06:40.743250,  3] nmbd/nmbd.c:383(reload_nmbd_services)
  services not loaded
[2012/03/15 15:06:40.745075,  2] nmbd/nmbd.c:891(main)
  Becoming a daemon.
[2012/03/15 15:06:40.748058,  3] nmbd/nmbd.c:952(main)
  Opening sockets 137
[2012/03/15 15:06:40.748111,  3] nmbd/nmbd.c:739(open_sockets)
  open_sockets: Broadcast sockets opened.
[2012/03/15 15:06:40.748164,  2] lib/interface.c:340(add_interface)
  added interface eth0 ip=fe80::20c:29ff:fe53:efc0%eth0 bcast=fe80::ffff:ffff:ffff:ffff%eth0 netmask=ffff:ffff:ffff:ffff::
[2012/03/15 15:06:40.748217,  2] lib/interface.c:340(add_interface)
  added interface eth0 ip=192.168.2.44 bcast=192.168.3.255 netmask=255.255.254.0
[2012/03/15 15:06:40.748270,  2] nmbd/nmbd_subnetdb.c:171(make_subnet)
  making subnet name:192.168.2.44 Broadcast address:192.168.3.255 Subnet mask:255.255.254.0
[2012/03/15 15:06:40.748323,  2] nmbd/nmbd_subnetdb.c:288(create_subnets)
  create_subnets: ignoring non IPv4 interface.
[2012/03/15 15:06:40.748359,  2] nmbd/nmbd_subnetdb.c:171(make_subnet)
  making subnet name:UNICAST_SUBNET Broadcast address:0.0.0.0 Subnet mask:0.0.0.0
[2012/03/15 15:06:40.748396,  2] nmbd/nmbd_subnetdb.c:171(make_subnet)
  making subnet name:REMOTE_BROADCAST_SUBNET Broadcast address:0.0.0.0 Subnet mask:0.0.0.0
[2012/03/15 15:06:40.757082,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name LOCALHOST<00> with first IP 127.0.0.1 ttl=0 nb_flags= 4 to subnet REMOTE_BROADCAST_SUBNET
[2012/03/15 15:06:40.757135,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name LOCALHOST<20> with first IP 127.0.0.1 ttl=0 nb_flags= 4 to subnet REMOTE_BROADCAST_SUBNET
[2012/03/15 15:06:40.757161,  3] nmbd/nmbd.c:974(main)
  Loaded hosts file /etc/samba/lmhosts
[2012/03/15 15:06:40.757185,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name *<00> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet 192.168.2.44
[2012/03/15 15:06:40.757201,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name *<20> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet 192.168.2.44
[2012/03/15 15:06:40.757218,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name __SAMBA__<20> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet 192.168.2.44
[2012/03/15 15:06:40.757234,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name __SAMBA__<00> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet 192.168.2.44
[2012/03/15 15:06:40.757287,  3] nmbd/nmbd_serverlistdb.c:156(create_server_on_workgroup)
  create_server_on_workgroup: Created server entry CENTOS2 of type 40809b03 (Samba 3.5.10-114.el6) on workgroup NEX.
[2012/03/15 15:06:40.757311,  3] nmbd/nmbd_workgroupdb.c:264(initiate_myworkgroup_startup)
  initiate_myworkgroup_startup: Added server name entry CENTOS2 on subnet 192.168.2.44
[2012/03/15 15:06:40.757325,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name *<00> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet UNICAST_SUBNET
[2012/03/15 15:06:40.757342,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name *<20> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet UNICAST_SUBNET
[2012/03/15 15:06:40.757366,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name __SAMBA__<20> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet UNICAST_SUBNET
[2012/03/15 15:06:40.757386,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name __SAMBA__<00> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet UNICAST_SUBNET
[2012/03/15 15:06:40.757406,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name CENTOS2<20> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet UNICAST_SUBNET
[2012/03/15 15:06:40.757423,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name CENTOS2<03> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet UNICAST_SUBNET
[2012/03/15 15:06:40.757439,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name CENTOS2<00> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet UNICAST_SUBNET
[2012/03/15 15:06:40.757455,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name NEX<00> with first IP 192.168.2.44 ttl=0 nb_flags=80 to subnet UNICAST_SUBNET
[2012/03/15 15:06:40.757472,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name NEX<1e> with first IP 192.168.2.44 ttl=0 nb_flags=80 to subnet UNICAST_SUBNET
[2012/03/15 15:06:40.757487,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name *<00> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet REMOTE_BROADCAST_SUBNET
[2012/03/15 15:06:40.757502,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name *<20> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet REMOTE_BROADCAST_SUBNET
[2012/03/15 15:06:40.757517,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name __SAMBA__<20> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet REMOTE_BROADCAST_SUBNET
[2012/03/15 15:06:40.757532,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name __SAMBA__<00> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet REMOTE_BROADCAST_SUBNET
[2012/03/15 15:06:40.757616,  3] nmbd/nmbd_sendannounce.c:207(send_host_announcement)
  send_host_announcement: type 809b03 for host CENTOS2 on subnet 192.168.2.44 for workgroup NEX
[2012/03/15 15:06:40.759725,  3] nmbd/nmbd_elections.c:75(check_for_master_browser_success)
  check_for_master_browser_success: Local master browser for workgroup NEX exists at IP 192.168.2.45 (just checking).
[2012/03/15 15:06:45.635096,  3] nmbd/nmbd_serverlistdb.c:423(write_browse_list)
  write_browse_list: Wrote browse list into file /var/lib/samba/browse.dat
[2012/03/15 15:06:45.635166,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name CENTOS2<20> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet 192.168.2.44
[2012/03/15 15:06:45.635220,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name CENTOS2<03> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet 192.168.2.44
[2012/03/15 15:06:45.635267,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name CENTOS2<00> with first IP 192.168.2.44 ttl=0 nb_flags= 0 to subnet 192.168.2.44
[2012/03/15 15:06:45.635391,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name NEX<00> with first IP 192.168.2.44 ttl=0 nb_flags=80 to subnet 192.168.2.44
[2012/03/15 15:06:45.635441,  3] nmbd/nmbd_namelistdb.c:250(add_name_to_subnet)
  add_name_to_subnet: Added netbios name NEX<1e> with first IP 192.168.2.44 ttl=0 nb_flags=80 to subnet 192.168.2.44
[2012/03/15 15:06:57.855303,  3] nmbd/nmbd_incomingdgrams.c:450(process_lm_host_announce)
  process_lm_host_announce: LM Announcement from NEPTUN<20> IP 192.168.3.29 to NEX<00> for server NEPTUN.
[2012/03/15 15:07:04.564103,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.48 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:07:04.931847,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.11 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:07:05.313162,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.48 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:07:05.680951,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.11 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:07:06.013642,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.36 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:07:06.063022,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.48 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:07:06.327024,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:07:06.430982,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.11 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:07:06.524950,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:07:06.762904,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.36 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:07:07.082701,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:07:07.280714,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:07:07.512910,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.36 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:07:07.832703,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:07:08.030680,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:07:09.083103,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:07:09.832849,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:07:10.582856,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:07:11.636196,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:07:11.834172,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:07:12.385973,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:07:12.583912,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:07:13.135975,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:07:13.333991,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:07:14.386346,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:07:15.136039,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:07:15.886069,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:07:27.175280,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.55 on subnet 192.168.2.44 for name <NONAME><00>
[2012/03/15 15:07:27.925108,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.55 on subnet 192.168.2.44 for name <NONAME><00>
[2012/03/15 15:07:28.674978,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.55 on subnet 192.168.2.44 for name <NONAME><00>
[2012/03/15 15:07:29.415002,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.20 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:07:30.164429,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.20 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:07:30.456482,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.57 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:07:30.914353,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.20 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:07:31.205525,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.57 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:07:31.233827,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:07:31.955575,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.57 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:07:31.983269,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:07:32.733345,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:07:33.486074,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:07:34.235356,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:07:34.985365,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:07:39.961498,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.33 on subnet 192.168.2.44 for name PLUTON<20>
[2012/03/15 15:07:56.216112,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.55 on subnet 192.168.2.44 for name <NONAME><00>
[2012/03/15 15:07:56.216823,  3] nmbd/nmbd_sendannounce.c:207(send_host_announcement)
  send_host_announcement: type 809b03 for host CENTOS2 on subnet 192.168.2.44 for workgroup NEX
[2012/03/15 15:07:56.965306,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.55 on subnet 192.168.2.44 for name <NONAME><00>
[2012/03/15 15:07:57.715349,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.55 on subnet 192.168.2.44 for name <NONAME><00>
[2012/03/15 15:08:04.564255,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.48 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:08:04.932042,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.11 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:08:05.313329,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.48 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:08:05.681226,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.11 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:08:06.013438,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.36 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:08:06.063246,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.48 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:08:06.361402,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:08:06.431258,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.11 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:08:06.566279,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:08:06.762750,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.36 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:08:07.116988,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:08:07.322002,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:08:07.512751,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.36 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:08:07.867091,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:08:08.079563,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:08:09.131421,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:08:09.881188,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:08:10.631206,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:08:11.684556,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:08:11.882484,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:08:12.434276,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:08:12.632289,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:08:13.184306,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:08:13.382315,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:08:14.441764,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:08:15.191393,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:08:15.941425,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:08:18.969081,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.11 on subnet 192.168.2.44 for name NEXCOMP<00>
[2012/03/15 15:08:19.718851,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.11 on subnet 192.168.2.44 for name NEXCOMP<00>
[2012/03/15 15:08:20.469033,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.11 on subnet 192.168.2.44 for name NEXCOMP<00>
[2012/03/15 15:08:28.827519,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.48 on subnet 192.168.2.44 for name PLUTON<20>
[2012/03/15 15:08:29.415408,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.20 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:08:30.164995,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.20 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:08:30.165484,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.188 on subnet 192.168.2.44 for name WORKGROUP<1d>
[2012/03/15 15:08:30.459256,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.57 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:08:30.914987,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.20 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:08:30.915347,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.188 on subnet 192.168.2.44 for name WORKGROUP<1d>
[2012/03/15 15:08:30.929349,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:08:31.209084,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.57 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:08:31.678595,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:08:31.959166,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.57 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:08:31.959540,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.188 on subnet 192.168.2.44 for name WORKGROUP<1d>
[2012/03/15 15:08:32.428693,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:08:33.182601,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:08:33.183916,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.188 on subnet 192.168.2.44 for name WORKGROUP<1d>
[2012/03/15 15:08:33.931661,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:08:34.681693,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:08:42.177789,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.55 on subnet 192.168.2.44 for name <NONAME><00>
[2012/03/15 15:08:42.927747,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.55 on subnet 192.168.2.44 for name <NONAME><00>
[2012/03/15 15:08:43.677726,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.55 on subnet 192.168.2.44 for name <NONAME><00>
[2012/03/15 15:09:04.563602,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.48 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:09:04.929386,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.11 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:09:05.313489,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.48 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:09:05.678487,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.11 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:09:06.010082,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.36 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:09:06.063410,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.48 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:09:06.418763,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:09:06.428494,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.11 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:09:06.617438,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:09:06.759593,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.36 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:09:07.168379,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:09:07.367382,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:09:07.509628,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.36 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:09:07.918387,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:09:08.117393,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:09:09.169755,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:09:09.919472,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:09:10.669511,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:09:11.722979,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:09:11.920791,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:09:12.472553,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:09:12.670579,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:09:13.222650,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:09:13.420602,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<20>
[2012/03/15 15:09:14.473026,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:09:15.222698,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:09:15.972729,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.17 on subnet 192.168.2.44 for name ZABOLOTNIY<00>
[2012/03/15 15:09:27.177793,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.55 on subnet 192.168.2.44 for name <NONAME><00>
[2012/03/15 15:09:27.805806,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.2.43 on subnet 192.168.2.44 for name PLUTON.NEX.LOCA<4c>
[2012/03/15 15:09:27.927298,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.55 on subnet 192.168.2.44 for name <NONAME><00>
[2012/03/15 15:09:28.554261,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.2.43 on subnet 192.168.2.44 for name PLUTON.NEX.LOCA<4c>
[2012/03/15 15:09:28.677214,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.55 on subnet 192.168.2.44 for name <NONAME><00>
[2012/03/15 15:09:29.304305,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.2.43 on subnet 192.168.2.44 for name PLUTON.NEX.LOCA<4c>
[2012/03/15 15:09:29.410219,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.20 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:09:30.159587,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.20 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:09:30.458217,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.57 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:09:30.909603,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.20 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:09:30.926708,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:09:31.207628,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.57 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:09:31.675888,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:09:31.957876,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.57 on subnet 192.168.2.44 for name MANAGER<20>
[2012/03/15 15:09:32.425960,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:09:33.178486,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:09:33.928073,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:09:34.677996,  3] nmbd/nmbd_incomingrequests.c:453(process_name_query_request)
  process_name_query_request: Name query from 192.168.3.26 on subnet 192.168.2.44 for name SHISHKINA<20>
[2012/03/15 15:09:41.259059,  0] nmbd/nmbd.c:71(terminate)
  Got SIGTERM: going down...
[2012/03/15 15:09:41.259774,  3] nmbd/nmbd_sendannounce.c:207(send_host_announcement)
  send_host_announcement: type 0 for host CENTOS2 on subnet 192.168.2.44 for workgroup NEX
log.smbd

Код: Выделить всё

[2012/03/15 15:06:40,  0] smbd/server.c:1140(main)
  smbd version 3.5.10-114.el6 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2010
[2012/03/15 15:06:40.813094,  2] lib/tallocmsg.c:106(register_msg_pool_usage)
  Registered MSG_REQ_POOL_USAGE
[2012/03/15 15:06:40.813147,  2] lib/dmallocmsg.c:77(register_dmalloc_msgs)
  Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED
[2012/03/15 15:06:40.813200,  3] param/loadparm.c:9189(lp_load_ex)
  lp_load_ex: refreshing parameters
Initialising global parameters
rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384)
[2012/03/15 15:06:40.813252,  3] ../lib/util/params.c:550(pm_process)
  params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf"
[2012/03/15 15:06:40.813302,  3] param/loadparm.c:7873(do_section)
  Processing section "[global]"
[2012/03/15 15:06:40.813355,  2] param/loadparm.c:7890(do_section)
  Processing section "[ZZZ]"
[2012/03/15 15:06:40.813408,  3] param/loadparm.c:6338(lp_add_ipc)
  adding IPC service
[2012/03/15 15:06:40.819087,  3] printing/pcap.c:137(pcap_cache_reload)
  reloading printcap cache
[2012/03/15 15:06:40.819140,  3] printing/pcap.c:249(pcap_cache_reload)
  reload status: ok
[2012/03/15 15:06:40.822077,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.822130,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:06:40.822175,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.822434,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:06:40.824111,  2] lib/interface.c:340(add_interface)
  added interface eth0 ip=fe80::20c:29ff:fe53:efc0%eth0 bcast=fe80::ffff:ffff:ffff:ffff%eth0 netmask=ffff:ffff:ffff:ffff::
[2012/03/15 15:06:40.824164,  2] lib/interface.c:340(add_interface)
  added interface eth0 ip=192.168.2.44 bcast=192.168.3.255 netmask=255.255.254.0
[2012/03/15 15:06:40.825089,  3] smbd/server.c:1182(main)
  loaded services
[2012/03/15 15:06:40.825141,  3] smbd/server.c:1197(main)
  Becoming a daemon.
[2012/03/15 15:06:40.855654,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.855706,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:06:40.855751,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.855804,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2012/03/15 15:06:40.855857,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2012/03/15 15:06:40.855893,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2012/03/15 15:06:40.855992,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.856045,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:06:40.888670,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.888719,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:06:40.888733,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.904028,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:06:40.904081,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.904099,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:06:40.904112,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.904165,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:06:40.908182,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-22-1-0]
[2012/03/15 15:06:40.908229,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-2]
[2012/03/15 15:06:40.908254,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-11]
[2012/03/15 15:06:40.929283,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:06:40.932356,  3] libads/ldap.c:634(ads_connect)
  Successfully contacted LDAP server 192.168.2.45
[2012/03/15 15:06:40.932403,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:06:40.932450,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:06:40.932970,  3] libads/ldap.c:634(ads_connect)
  Successfully contacted LDAP server 192.168.2.45
[2012/03/15 15:06:40.934182,  3] libads/ldap.c:688(ads_connect)
  Connected to LDAP server pluton.nex.local
[2012/03/15 15:06:40.935092,  3] libads/sasl.c:784(ads_sasl_spnego_bind)
  ads_sasl_spnego_bind: got OID=1.2.840.48018.1.2.2
[2012/03/15 15:06:40.935138,  3] libads/sasl.c:784(ads_sasl_spnego_bind)
  ads_sasl_spnego_bind: got OID=1.2.840.113554.1.2.2
[2012/03/15 15:06:40.935176,  3] libads/sasl.c:784(ads_sasl_spnego_bind)
  ads_sasl_spnego_bind: got OID=1.2.840.113554.1.2.2.3
[2012/03/15 15:06:40.935207,  3] libads/sasl.c:784(ads_sasl_spnego_bind)
  ads_sasl_spnego_bind: got OID=1.3.6.1.4.1.311.2.2.10
[2012/03/15 15:06:40.935236,  3] libads/sasl.c:793(ads_sasl_spnego_bind)
  ads_sasl_spnego_bind: got server principal name = not_defined_in_RFC4178@please_ignore
[2012/03/15 15:06:40.936056,  3] libsmb/clikrb5.c:777(ads_krb5_mk_req)
  ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache found)
[2012/03/15 15:06:40.939280,  3] libsmb/clikrb5.c:622(ads_cleanup_expired_creds)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:prtpub_cache] expiration Птн, 16 Мар 2012 01:06:45 MSK
[2012/03/15 15:06:40.939327,  3] libsmb/clikrb5.c:830(ads_krb5_mk_req)
  ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT
[2012/03/15 15:06:40.941126,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.941173,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:06:40.941210,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.941257,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:06:40.942483,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.942530,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:06:40.942568,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.942615,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:06:40.942813,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.942859,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:06:40.942895,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.942987,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:06:40.943034,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-21-3057773893-2358645117-3617799677-501]
[2012/03/15 15:06:40.943080,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-22-2-99]
[2012/03/15 15:06:40.943127,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-2]
[2012/03/15 15:06:40.943174,  3] lib/privileges.c:63(get_privileges)
  get_privileges: No privileges assigned to SID [S-1-5-32-546]
[2012/03/15 15:06:40.944469,  3] smbd/sec_ctx.c:210(push_sec_ctx)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.944516,  3] smbd/uid.c:429(push_conn_ctx)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2012/03/15 15:06:40.944562,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2012/03/15 15:06:40.944609,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:06:40.946278,  3] printing/printing.c:1412(start_background_queue)
  start_background_queue: Starting background LPQ thread
[2012/03/15 15:06:40.946987,  2] lib/util_sock.c:880(open_socket_in)
  bind failed on port 445 socket_addr = 0.0.0.0.
  Error = Адрес уже используется
[2012/03/15 15:06:40.947034,  0] smbd/server.c:500(smbd_open_one_socket)
  smbd_open_once_socket: open_socket_in: Адрес уже используется
[2012/03/15 15:06:40.947391,  2] lib/util_sock.c:880(open_socket_in)
  bind failed on port 139 socket_addr = 0.0.0.0.
  Error = Адрес уже используется
[2012/03/15 15:06:40.947438,  0] smbd/server.c:500(smbd_open_one_socket)
  smbd_open_once_socket: open_socket_in: Адрес уже используется
[2012/03/15 15:06:40.947985,  2] smbd/server.c:744(smbd_parent_loop)
  waiting for connections
[2012/03/15 15:09:41.071192,  3] smbd/process.c:2085(check_reload)
  Printcap cache time expired.
[2012/03/15 15:09:41.071351,  3] printing/pcap.c:137(pcap_cache_reload)
  reloading printcap cache
[2012/03/15 15:09:41.071541,  3] printing/pcap.c:249(pcap_cache_reload)
  reload status: ok
[2012/03/15 15:09:46.592238,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:09:46.593290,  3] smbd/connection.c:31(yield_connection)
  Yielding connection to
[2012/03/15 15:09:46.593448,  3] smbd/server.c:923(exit_server_common)
  Server exit (termination signal)
[2012/03/15 15:09:46.594986,  3] smbd/sec_ctx.c:310(set_sec_ctx)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2012/03/15 15:09:46.595054,  3] smbd/connection.c:31(yield_connection)
  Yielding connection to
[2012/03/15 15:09:46.595111,  3] smbd/connection.c:42(yield_connection)
  deleting connection record returned NT_STATUS_NOT_FOUND
[2012/03/15 15:09:46.595170,  3] smbd/server.c:923(exit_server_common)
  Server exit (termination signal)
log.wb-BUILTIN

Код: Выделить всё

[2012/03/15 15:09:53.005235,  3] winbindd/winbindd_dual.c:53(child_read_request)
  child_read_request: read_data failed: NT_STATUS_END_OF_FILE
log.wb-CENTOS2

Код: Выделить всё

[2012/03/15 15:09:53.004829,  3] winbindd/winbindd_dual.c:53(child_read_request)
  child_read_request: read_data failed: NT_STATUS_END_OF_FILE
log.wb-NEX

Код: Выделить всё

[2012/03/15 15:06:40.549534,  3] winbindd/winbindd_cm.c:1601(connection_ok)
  connection_ok: Connection to  for domain NEX is not connected
[2012/03/15 15:06:40.550955,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: ", *"
[2012/03/15 15:06:40.559186,  3] libads/ldap.c:634(ads_connect)
  Successfully contacted LDAP server 192.168.2.45
[2012/03/15 15:06:40.559206,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: ", *"
[2012/03/15 15:06:40.559226,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: ", *"
[2012/03/15 15:06:40.559399,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: ", *"
[2012/03/15 15:06:40.559419,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: ", *"
[2012/03/15 15:06:40.560045,  3] lib/util_sock.c:979(open_socket_out_send)
  Connecting to 192.168.2.45 at port 445
[2012/03/15 15:06:40.560364,  3] libads/ldap.c:634(ads_connect)
  Successfully contacted LDAP server 192.168.2.45
[2012/03/15 15:06:40.560384,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: ", *"
[2012/03/15 15:06:40.560404,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: ", *"
[2012/03/15 15:06:40.587421,  3] libsmb/cliconnect.c:991(cli_session_setup_spnego)
  Doing spnego session setup (blob length=124)
[2012/03/15 15:06:40.588119,  3] libsmb/cliconnect.c:1020(cli_session_setup_spnego)
  got OID=1.2.840.48018.1.2.2
  got OID=1.2.840.113554.1.2.2
  got OID=1.2.840.113554.1.2.2.3
  got OID=1.3.6.1.4.1.311.2.2.10
[2012/03/15 15:06:40.588172,  3] libsmb/cliconnect.c:1030(cli_session_setup_spnego)
  got principal=not_defined_in_RFC4178@please_ignore
[2012/03/15 15:06:40.632353,  3] libsmb/cliconnect.c:1072(cli_session_setup_spnego)
  cli_session_setup_spnego: using target hostname not SPNEGO principal
[2012/03/15 15:06:40.632406,  3] libsmb/cliconnect.c:1116(cli_session_setup_spnego)
  cli_session_setup_spnego: guessed server principal=cifs/pluton.nex.local@NEX.LOCAL
[2012/03/15 15:06:40.632445,  2] libsmb/cliconnect.c:795(cli_session_setup_kerberos)
  Doing kerberos session setup
[2012/03/15 15:06:40.634331,  3] libsmb/clikrb5.c:622(ads_cleanup_expired_creds)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:cliconnect] expiration Птн, 16 Мар 2012 01:06:45 MSK
[2012/03/15 15:06:40.634384,  3] libsmb/clikrb5.c:830(ads_krb5_mk_req)
  ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT
[2012/03/15 15:06:40.691215,  3] winbindd/winbindd_misc.c:159(winbindd_dual_list_trusted_domains)
  [ 1558]: list trusted domains
[2012/03/15 15:06:40.691267,  3] winbindd/winbindd_ads.c:1269(trusted_domains)
  ads: trusted_domains
[2012/03/15 15:06:40.697624,  3] winbindd/winbindd_misc.c:159(winbindd_dual_list_trusted_domains)
  [ 1558]: list trusted domains
[2012/03/15 15:06:40.697656,  3] winbindd/winbindd_ads.c:1269(trusted_domains)
  ads: trusted_domains
[2012/03/15 15:07:43.127463,  3] winbindd/winbindd_ads.c:1206(sequence_number)
  ads: fetch sequence_number for NEX
[2012/03/15 15:07:43.127551,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:07:43.128585,  3] libads/ldap.c:634(ads_connect)
  Successfully contacted LDAP server 192.168.2.45
[2012/03/15 15:07:43.128641,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:07:43.128718,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:07:43.128979,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:07:43.129345,  3] libads/ldap.c:634(ads_connect)
  Successfully contacted LDAP server 192.168.2.45
[2012/03/15 15:07:43.129392,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:07:43.129468,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:07:43.130999,  3] libads/ldap.c:634(ads_connect)
  Successfully contacted LDAP server 192.168.2.45
[2012/03/15 15:07:43.132032,  3] libads/ldap.c:688(ads_connect)
  Connected to LDAP server pluton.nex.local
[2012/03/15 15:07:43.132769,  3] libads/sasl.c:784(ads_sasl_spnego_bind)
  ads_sasl_spnego_bind: got OID=1.2.840.48018.1.2.2
[2012/03/15 15:07:43.132791,  3] libads/sasl.c:784(ads_sasl_spnego_bind)
  ads_sasl_spnego_bind: got OID=1.2.840.113554.1.2.2
[2012/03/15 15:07:43.132803,  3] libads/sasl.c:784(ads_sasl_spnego_bind)
  ads_sasl_spnego_bind: got OID=1.2.840.113554.1.2.2.3
[2012/03/15 15:07:43.132813,  3] libads/sasl.c:784(ads_sasl_spnego_bind)
  ads_sasl_spnego_bind: got OID=1.3.6.1.4.1.311.2.2.10
[2012/03/15 15:07:43.132823,  3] libads/sasl.c:793(ads_sasl_spnego_bind)
  ads_sasl_spnego_bind: got server principal name = not_defined_in_RFC4178@please_ignore
[2012/03/15 15:07:43.132992,  3] libsmb/clikrb5.c:777(ads_krb5_mk_req)
  ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache found)
[2012/03/15 15:07:43.136092,  3] libsmb/clikrb5.c:622(ads_cleanup_expired_creds)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:winbind_ccache] expiration Птн, 16 Мар 2012 01:07:43 MSK
[2012/03/15 15:07:43.136135,  3] libsmb/clikrb5.c:830(ads_krb5_mk_req)
  ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT
[2012/03/15 15:07:43.137812,  3] winbindd/winbindd_rpc.c:305(msrpc_name_to_sid)
  rpc: name_to_sid name=NEX\BERC
[2012/03/15 15:07:43.137835,  3] winbindd/winbindd_rpc.c:319(msrpc_name_to_sid)
  name_to_sid [rpc] NEX\BERC for domain NEX
[2012/03/15 15:07:43.137885,  3] libsmb/namequery.c:1119(resolve_lmhosts)
  resolve_lmhosts: Attempting lmhosts lookup for name pluton.nex.local<0x0>
[2012/03/15 15:07:43.137957,  3] libsmb/namequery.c:983(resolve_wins)
  resolve_wins: Attempting wins lookup for name pluton.nex.local<0x0>
[2012/03/15 15:07:43.137981,  3] libsmb/namequery.c:987(resolve_wins)
  resolve_wins: WINS server resolution selected and no WINS servers listed.
[2012/03/15 15:07:43.137994,  3] libsmb/namequery.c:1201(resolve_hosts)
  resolve_hosts: Attempting host lookup for name pluton.nex.local<0x0>
[2012/03/15 15:07:43.138085,  3] lib/util_sock.c:979(open_socket_out_send)
  Connecting to 192.168.2.45 at port 135
[2012/03/15 15:07:43.144914,  3] lib/util_sock.c:979(open_socket_out_send)
  Connecting to 192.168.2.45 at port 49156
[2012/03/15 15:07:52.244672,  3] winbindd/winbindd_rpc.c:305(msrpc_name_to_sid)
  rpc: name_to_sid name=NEX\ROOT
[2012/03/15 15:07:52.244696,  3] winbindd/winbindd_rpc.c:319(msrpc_name_to_sid)
  name_to_sid [rpc] NEX\ROOT for domain NEX
[2012/03/15 15:08:38.141664,  3] winbindd/winbindd_rpc.c:305(msrpc_name_to_sid)
  rpc: name_to_sid name=NEX\TROXXX
[2012/03/15 15:08:38.141717,  3] winbindd/winbindd_rpc.c:319(msrpc_name_to_sid)
  name_to_sid [rpc] NEX\TROXXX for domain NEX
[2012/03/15 15:08:38.143459,  3] winbindd/winbindd_ads.c:468(query_user)
  ads: query_user
[2012/03/15 15:08:38.301248,  3] winbindd/winbindd_rpc.c:305(msrpc_name_to_sid)
  rpc: name_to_sid name=UNIX USER\TROXXX
[2012/03/15 15:08:38.301311,  3] winbindd/winbindd_rpc.c:319(msrpc_name_to_sid)
  name_to_sid [rpc] UNIX USER\TROXXX for domain UNIX USER
[2012/03/15 15:09:53.005938,  3] winbindd/winbindd_dual.c:53(child_read_request)
  child_read_request: read_data failed: NT_STATUS_END_OF_FILE
log.winbindd

Код: Выделить всё

[2012/03/15 15:06:40,  0] winbindd/winbindd.c:1102(main)
  winbindd version 3.5.10-114.el6 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2010
[2012/03/15 15:06:40.469095,  2] lib/tallocmsg.c:106(register_msg_pool_usage)
  Registered MSG_REQ_POOL_USAGE
[2012/03/15 15:06:40.469115,  2] lib/dmallocmsg.c:77(register_dmalloc_msgs)
  Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED
[2012/03/15 15:06:40.469135,  3] param/loadparm.c:9189(lp_load_ex)
  lp_load_ex: refreshing parameters
Initialising global parameters
rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384)
[2012/03/15 15:06:40.469155,  3] ../lib/util/params.c:550(pm_process)
  params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf"
[2012/03/15 15:06:40.469175,  3] param/loadparm.c:7873(do_section)
  Processing section "[global]"
[2012/03/15 15:06:40.469195,  2] param/loadparm.c:7890(do_section)
  Processing section "[ZZZ]"
[2012/03/15 15:06:40.469214,  3] param/loadparm.c:6338(lp_add_ipc)
  adding IPC service
[2012/03/15 15:06:40.469234,  2] lib/interface.c:340(add_interface)
  added interface eth0 ip=fe80::20c:29ff:fe53:efc0%eth0 bcast=fe80::ffff:ffff:ffff:ffff%eth0 netmask=ffff:ffff:ffff:ffff::
[2012/03/15 15:06:40.469961,  2] lib/interface.c:340(add_interface)
  added interface eth0 ip=192.168.2.44 bcast=192.168.3.255 netmask=255.255.254.0
[2012/03/15 15:06:40.469981,  2] lib/interface.c:340(add_interface)
  added interface eth0 ip=fe80::20c:29ff:fe53:efc0%eth0 bcast=fe80::ffff:ffff:ffff:ffff%eth0 netmask=ffff:ffff:ffff:ffff::
[2012/03/15 15:06:40.470001,  2] lib/interface.c:340(add_interface)
  added interface eth0 ip=192.168.2.44 bcast=192.168.3.255 netmask=255.255.254.0
[2012/03/15 15:06:40.489003,  0] winbindd/winbindd_cache.c:3076(initialize_winbindd_cache)
  initialize_winbindd_cache: clearing cache and re-creating with version number 1
[2012/03/15 15:06:40.528958,  2] winbindd/winbindd_util.c:221(add_trusted_domain)
  Added domain BUILTIN  S-1-5-32
[2012/03/15 15:06:40.535466,  2] winbindd/winbindd_util.c:221(add_trusted_domain)
  Added domain CENTOS2  S-1-5-21-3057773893-2358645117-3617799677
[2012/03/15 15:06:40.535486,  2] winbindd/winbindd_util.c:221(add_trusted_domain)
  Added domain NEX NEX.LOCAL S-1-5-21-926604562-1521242566-298935221
[2012/03/15 15:06:40.846333,  3] winbindd/winbindd_misc.c:352(winbindd_interface_version)
  [ 1586]: request interface version
[2012/03/15 15:06:40.846438,  3] winbindd/winbindd_misc.c:385(winbindd_priv_pipe_dir)
  [ 1586]: request location of privileged pipe
[2012/03/15 15:06:40.846566,  3] winbindd/winbindd_uid_to_sid.c:46(winbindd_uid_to_sid_send)
  uid_to_sid 0
[2012/03/15 15:06:40.856167,  3] winbindd/winbindd_gid_to_sid.c:46(winbindd_gid_to_sid_send)
  gid_to_sid 0
[2012/03/15 15:06:40.942127,  3] winbindd/winbindd_gid_to_sid.c:46(winbindd_gid_to_sid_send)
  gid_to_sid 99
[2012/03/15 15:06:40.943281,  3] winbindd/winbindd_sid_to_gid.c:47(winbindd_sid_to_gid_send)
  sid to gid S-1-5-32-546
[2012/03/15 15:06:45.638739,  3] winbindd/winbindd_cm.c:1601(connection_ok)
  connection_ok: Connection to  for domain NEX is not connected
[2012/03/15 15:06:45.639084,  3] lib/util_sock.c:979(open_socket_out_send)
  Connecting to 192.168.2.45 at port 445
[2012/03/15 15:06:45.640505,  3] libsmb/cliconnect.c:991(cli_session_setup_spnego)
  Doing spnego session setup (blob length=124)
[2012/03/15 15:06:45.640633,  3] libsmb/cliconnect.c:1020(cli_session_setup_spnego)
  got OID=1.2.840.48018.1.2.2
  got OID=1.2.840.113554.1.2.2
  got OID=1.2.840.113554.1.2.2.3
  got OID=1.3.6.1.4.1.311.2.2.10
[2012/03/15 15:06:45.640695,  3] libsmb/cliconnect.c:1030(cli_session_setup_spnego)
  got principal=not_defined_in_RFC4178@please_ignore
[2012/03/15 15:06:45.783602,  3] libsmb/cliconnect.c:1072(cli_session_setup_spnego)
  cli_session_setup_spnego: using target hostname not SPNEGO principal
[2012/03/15 15:06:45.783644,  3] libsmb/cliconnect.c:1116(cli_session_setup_spnego)
  cli_session_setup_spnego: guessed server principal=cifs/pluton.nex.local@NEX.LOCAL
[2012/03/15 15:06:45.783657,  2] libsmb/cliconnect.c:795(cli_session_setup_kerberos)
  Doing kerberos session setup
[2012/03/15 15:06:45.785554,  3] libsmb/clikrb5.c:622(ads_cleanup_expired_creds)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:cliconnect] expiration Птн, 16 Мар 2012 01:06:48 MSK
[2012/03/15 15:06:45.785596,  3] libsmb/clikrb5.c:830(ads_krb5_mk_req)
  ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT
[2012/03/15 15:07:43.126633,  3] winbindd/winbindd_misc.c:352(winbindd_interface_version)
  [ 1625]: request interface version
[2012/03/15 15:07:43.126724,  3] winbindd/winbindd_misc.c:385(winbindd_priv_pipe_dir)
  [ 1625]: request location of privileged pipe
[2012/03/15 15:07:43.127292,  3] winbindd/winbindd_getgroups.c:60(winbindd_getgroups_send)
  getgroups berc
[2012/03/15 15:07:43.244713,  3] winbindd/winbindd_misc.c:352(winbindd_interface_version)
  [ 1629]: request interface version
[2012/03/15 15:07:43.245021,  3] winbindd/winbindd_misc.c:385(winbindd_priv_pipe_dir)
  [ 1629]: request location of privileged pipe
[2012/03/15 15:07:43.245682,  3] winbindd/winbindd_getgroups.c:60(winbindd_getgroups_send)
  getgroups berc
[2012/03/15 15:07:52.243768,  3] winbindd/winbindd_misc.c:352(winbindd_interface_version)
  [ 1651]: request interface version
[2012/03/15 15:07:52.243851,  3] winbindd/winbindd_misc.c:385(winbindd_priv_pipe_dir)
  [ 1651]: request location of privileged pipe
[2012/03/15 15:07:52.244557,  3] winbindd/winbindd_getgroups.c:60(winbindd_getgroups_send)
  getgroups root
[2012/03/15 15:08:38.140907,  3] winbindd/winbindd_misc.c:352(winbindd_interface_version)
  [ 1662]: request interface version
[2012/03/15 15:08:38.141128,  3] winbindd/winbindd_misc.c:385(winbindd_priv_pipe_dir)
  [ 1662]: request location of privileged pipe
[2012/03/15 15:08:38.141442,  3] winbindd/winbindd_getpwnam.c:55(winbindd_getpwnam_send)
  getpwnam nex\troxxx
[2012/03/15 15:08:38.163043,  3] winbindd/winbindd_misc.c:352(winbindd_interface_version)
  [ 1662]: request interface version
[2012/03/15 15:08:38.163196,  3] winbindd/winbindd_misc.c:385(winbindd_priv_pipe_dir)
  [ 1662]: request location of privileged pipe
[2012/03/15 15:08:38.297194,  3] winbindd/winbindd_lookupname.c:69(winbindd_lookupname_send)
  lookupname Unix User\troxxx
[2012/03/15 15:08:38.302854,  3] winbindd/winbindd_getpwnam.c:55(winbindd_getpwnam_send)
  getpwnam troxxx
[2012/03/15 15:08:38.305284,  3] winbindd/winbindd_lookupname.c:69(winbindd_lookupname_send)
  lookupname Unix User\troxxx
[2012/03/15 15:09:53.003053,  0] winbindd/winbindd.c:195(winbindd_sig_term_handler)
  Got sig[15] terminate (is_parent=1)
log.winbindd-dc-connect

Код: Выделить всё

[2012/03/15 15:06:45.632202,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:06:45.637103,  3] libads/ldap.c:634(ads_connect)
  Successfully contacted LDAP server 192.168.2.45
[2012/03/15 15:06:45.637254,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:06:45.637458,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:06:45.637911,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:06:45.638185,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:06:45.882671,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:06:45.884091,  3] libads/ldap.c:634(ads_connect)
  Successfully contacted LDAP server 192.168.2.45
[2012/03/15 15:06:45.884235,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:06:45.884441,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:06:45.884990,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
[2012/03/15 15:06:45.885225,  3] libsmb/namequery.c:1880(get_dc_list)
  get_dc_list: preferred server list: "pluton.nex.local, *"
log.winbindd-idmap

Код: Выделить всё

[2012/03/15 15:06:40.848694,  3] winbindd/idmap.c:359(idmap_init_default_domain)
  idmap_init: using 'tdb' as remote backend
[2012/03/15 15:06:45.885563,  3] winbindd/winbindd_cm.c:1601(connection_ok)
  connection_ok: Connection to  for domain NEX is not connected
[2012/03/15 15:06:45.885861,  3] lib/util_sock.c:979(open_socket_out_send)
  Connecting to 192.168.2.45 at port 445
[2012/03/15 15:06:45.887454,  3] libsmb/cliconnect.c:991(cli_session_setup_spnego)
  Doing spnego session setup (blob length=124)
[2012/03/15 15:06:45.887581,  3] libsmb/cliconnect.c:1020(cli_session_setup_spnego)
  got OID=1.2.840.48018.1.2.2
  got OID=1.2.840.113554.1.2.2
  got OID=1.2.840.113554.1.2.2.3
  got OID=1.3.6.1.4.1.311.2.2.10
[2012/03/15 15:06:45.887643,  3] libsmb/cliconnect.c:1030(cli_session_setup_spnego)
  got principal=not_defined_in_RFC4178@please_ignore
[2012/03/15 15:06:45.937086,  3] libsmb/cliconnect.c:1072(cli_session_setup_spnego)
  cli_session_setup_spnego: using target hostname not SPNEGO principal
[2012/03/15 15:06:45.937128,  3] libsmb/cliconnect.c:1116(cli_session_setup_spnego)
  cli_session_setup_spnego: guessed server principal=cifs/pluton.nex.local@NEX.LOCAL
[2012/03/15 15:06:45.937141,  2] libsmb/cliconnect.c:795(cli_session_setup_kerberos)
  Doing kerberos session setup
[2012/03/15 15:06:45.939012,  3] libsmb/clikrb5.c:622(ads_cleanup_expired_creds)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:cliconnect] expiration Птн, 16 Мар 2012 01:06:48 MSK
[2012/03/15 15:06:45.939053,  3] libsmb/clikrb5.c:830(ads_krb5_mk_req)
  ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT
[2012/03/15 15:09:53.005622,  3] winbindd/winbindd_dual.c:53(child_read_request)
  child_read_request: read_data failed: NT_STATUS_END_OF_FILE

GhOsT_MZ
лейтенант
Сообщения: 662
Зарегистрирован: 2011-04-25 11:40:35
Контактная информация:

Re: Фаил сервер под АД

Непрочитанное сообщение GhOsT_MZ » 2012-03-15 14:39:28

Ну пользователя он определяет, а вот перейти в папке не может, пишет мол доступ отклонен, так что:
getfacl /ZZZ

gberc
ефрейтор
Сообщения: 50
Зарегистрирован: 2011-05-20 9:41:20

Re: Фаил сервер под АД

Непрочитанное сообщение gberc » 2012-03-15 14:44:18

Сделал:

Код: Выделить всё

# getfacl /ZZZ/
getfacl: Removing leading '/' from absolute path names
# file: ZZZ/
# owner: troxxx
# group: пользователи\040домена
user::rwx
group::rwx
other::rwx

gberc
ефрейтор
Сообщения: 50
Зарегистрирован: 2011-05-20 9:41:20

Re: Фаил сервер под АД

Непрочитанное сообщение gberc » 2012-03-16 8:31:15

может быть дело в том, что пароль "не забирается" из AD?
к сожалению, не знаю как это проверить.

попробовал дописать в конфиг.файл самбы опцию (в секцию глобальных настроек) для того, чтоб авторизоваться доменным пользователем в консоли CentOS

Код: Выделить всё

template shell = /bin/bash 
привожу лог

Код: Выделить всё

cat /var/log/secure
Mar 16 09:03:26 CentOS2 sshd[1764]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=troxxx.nex.local  user=troxxx
Mar 16 09:03:29 CentOS2 sshd[1764]: Failed password for troxxx from 192.168.3.33 port 53949 ssh2
Mar 16 09:03:45 CentOS2 sshd[1764]: Failed password for troxxx from 192.168.3.33 port 53949 ssh2
Mar 16 09:03:54 CentOS2 sshd[1764]: Failed password for troxxx from 192.168.3.33 port 53949 ssh2
Mar 16 09:03:55 CentOS2 sshd[1765]: Received disconnect from 192.168.3.33: 13: Unable to authenticate
Mar 16 09:03:55 CentOS2 sshd[1764]: PAM 2 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=troxxx.nex.local  user=troxxx
В итоге я не смог авторизоваться в системе. может быть в этом всё дело? еще смущает uid=0..

gberc
ефрейтор
Сообщения: 50
Зарегистрирован: 2011-05-20 9:41:20

Re: Фаил сервер под АД

Непрочитанное сообщение gberc » 2012-03-16 15:25:22

Проблема решилась просто - отключениеем SELinux.
Теперь возник такой воопрос: когда я пытаюсь галочками настраивать права на папку, то появляется сообщение, что "Ошибка при применении параметров безопасности. Параметр задан неверно."
как быть?

gberc
ефрейтор
Сообщения: 50
Зарегистрирован: 2011-05-20 9:41:20

Re: Фаил сервер под АД

Непрочитанное сообщение gberc » 2012-03-23 8:57:43

Почитав темы статьи на данном ресурсе, разобрался с галочками. Теперь конфиг для шары выглядит так.

Код: Выделить всё

[ZZZ]
 comment = SHARA ZZZ full write
 path =/ZZZ/
 read list = "@пользователи домена"
 write list = "@пользователи домена"
 admin users = user_fobos
 read only = No
 map acl inherit = yes
 map archive = no
 map read only = no
 create mask = 0660
 directory mask = 0770
 force unknown acl user = yes
 delete readonly = yes
# наследовать владельца (вышестоящей директории)
 inherit owner = yes
# наследовать ACL
 inherit acls = yes
# наследовать права
 inherit permissions = yes
#позвоялет редактору прав из винды корректно обрабатывать
# наследуемые права
 map acl inherit = yes
#корзина
 vfs object = recycle
#удалять файлы в подкаталог текущего с указанием пользователя
 recycle:repository = .deleted/%U
#сохранять структуру папок
 recycle:keeptree = Yes
#изменять время обращения к файлу на время удаления
 recycle:touch = Yes
#поддержка версионности
 recycle:versions = Yes
#максимальный размер хранимого в корзине файла не ограничен
 recycle:maxsize = 0
#исключения не помещаемые в корзину
 recycle:exclude = *.tmp
#папка куда девать исключения
 recycle:exclude_dir = /tmp
При этом
- на папку на файловой системе выставлены следующие права.

Код: Выделить всё

drwxrwx---    2 user_fobos wheel  4096 Мар 22 15:20 ZZZ
- шару позиционируем на изменение.
- пользователь user_fobos - расставляет права на шару другим пользователям и группам AD.
- все галочки работают корректно, если давать права корень шары на "изменение" или на "чтение".
- работает корзина.

Но если пытаюсь на какую-либо папку установить права отличные от прав корня шары, то работает наследование и появляется ошибка, что установлен невеерный параметр.
Например на корень шары стоят права на "изменение" группе пользователи домена, а на некую подпапку хочу выставить права на "чтение" для пользователей домена. Опять же таки, чтоб работало наследование.
Возможно ли это ? или шары надо строго позиционировать или на "изменение", или на "чтение" ?
Как быть в этом случае?