socket_check_access: Allowed connection to 'smbd' from (192.168.5.14) smbsrv_accept smbsrv_recv Shutdown SMB signing switch message SMBnegprot (task_id 0) Requested protocol [0][PC NETWORK PROGRAM 1.0] Requested protocol [1][LANMAN1.0] Requested protocol [2][Windows for Workgroups 3.1a] Requested protocol [3][LM1.2X002] Requested protocol [4][LANMAN2.1] Requested protocol [5][NT LM 0.12] gendb_search_v: cn=Primary Domains (&(flatname=SMB4)(objectclass=primaryDomain)) -> 1 Starting GENSEC mechanism spnego Starting GENSEC submechanism gssapi_krb5 using SPNEGO Selected protocol [5][NT LM 0.12] Received krb5 UDP packet of length 336 from 192.168.5.14:1185 Received KDC packet of length 332 from 192.168.5.14:1185 Kerberos: AS-REQ xp-pro$@SMB4.INTERNAL.ID10TS.NET from 192.168.5.14 for krbtgt/SMB4.INTERNAL.ID10TS.NET@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: CN=Partitions,CN=Configuration,DC=smb4,DC=internal,DC=id10ts,DC=net (ncName=DC=smb4,DC=internal,DC=id10ts,DC=net) -> 1 gendb_search_v: CN=XP-PRO,CN=Computers,DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 LDB_lookup_spn_alias: no alias for service krbtgt applicable authsam_account_ok: Checking SMB password for user xp-pro$@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 sam_account_ok: Account for user 'xp-pro$@SMB4.INTERNAL.ID10TS.NET' password expired!. sam_account_ok: Password expired at 'Sun Feb 24 07:18:50 2008 CST' unix time. Received krb5 UDP packet of length 336 from 192.168.5.14:1186 Received KDC packet of length 332 from 192.168.5.14:1186 Kerberos: AS-REQ xp-pro$@SMB4.INTERNAL.ID10TS.NET from 192.168.5.14 for krbtgt/SMB4.INTERNAL.ID10TS.NET@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: CN=Partitions,CN=Configuration,DC=smb4,DC=internal,DC=id10ts,DC=net (ncName=DC=smb4,DC=internal,DC=id10ts,DC=net) -> 1 gendb_search_v: CN=XP-PRO,CN=Computers,DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 LDB_lookup_spn_alias: no alias for service krbtgt applicable authsam_account_ok: Checking SMB password for user xp-pro$@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 sam_account_ok: Account for user 'xp-pro$@SMB4.INTERNAL.ID10TS.NET' password expired!. sam_account_ok: Password expired at 'Sun Feb 24 07:18:50 2008 CST' unix time. Received cldap packet of length 173 from 192.168.5.14:1188 cldap netlogon query domain=smb4.internal.id10ts.net. host=XP-PRO user=(null) version=6 guid=448ab666-9063-4903-b5ae-a9d12f6280de added interface ip=192.168.5.10 nmask=255.255.255.0 added interface ip=127.0.0.1 nmask=255.0.0.0 smbsrv_recv single_terminate: reason[NT_STATUS_END_OF_FILE] socket_check_access: Allowed connection to 'smbd' from (192.168.5.14) smbsrv_accept smbsrv_recv Shutdown SMB signing switch message SMBnegprot (task_id 0) Requested protocol [0][PC NETWORK PROGRAM 1.0] Requested protocol [1][LANMAN1.0] Requested protocol [2][Windows for Workgroups 3.1a] Requested protocol [3][LM1.2X002] Requested protocol [4][LANMAN2.1] Requested protocol [5][NT LM 0.12] gendb_search_v: cn=Primary Domains (&(flatname=SMB4)(objectclass=primaryDomain)) -> 1 Starting GENSEC mechanism spnego Starting GENSEC submechanism gssapi_krb5 using SPNEGO Selected protocol [5][NT LM 0.12] Received krb5 UDP packet of length 336 from 192.168.5.14:1190 Received KDC packet of length 332 from 192.168.5.14:1190 Kerberos: AS-REQ xp-pro$@SMB4.INTERNAL.ID10TS.NET from 192.168.5.14 for krbtgt/SMB4.INTERNAL.ID10TS.NET@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: CN=Partitions,CN=Configuration,DC=smb4,DC=internal,DC=id10ts,DC=net (ncName=DC=smb4,DC=internal,DC=id10ts,DC=net) -> 1 gendb_search_v: CN=XP-PRO,CN=Computers,DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 LDB_lookup_spn_alias: no alias for service krbtgt applicable authsam_account_ok: Checking SMB password for user xp-pro$@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 sam_account_ok: Account for user 'xp-pro$@SMB4.INTERNAL.ID10TS.NET' password expired!. sam_account_ok: Password expired at 'Sun Feb 24 07:18:50 2008 CST' unix time. Received krb5 UDP packet of length 336 from 192.168.5.14:1191 Received KDC packet of length 332 from 192.168.5.14:1191 Kerberos: AS-REQ xp-pro$@SMB4.INTERNAL.ID10TS.NET from 192.168.5.14 for krbtgt/SMB4.INTERNAL.ID10TS.NET@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: CN=Partitions,CN=Configuration,DC=smb4,DC=internal,DC=id10ts,DC=net (ncName=DC=smb4,DC=internal,DC=id10ts,DC=net) -> 1 gendb_search_v: CN=XP-PRO,CN=Computers,DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 LDB_lookup_spn_alias: no alias for service krbtgt applicable authsam_account_ok: Checking SMB password for user xp-pro$@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 sam_account_ok: Account for user 'xp-pro$@SMB4.INTERNAL.ID10TS.NET' password expired!. sam_account_ok: Password expired at 'Sun Feb 24 07:18:50 2008 CST' unix time. socket_check_access: Allowed connection to 'smbd' from (192.168.5.14) smbsrv_accept smbsrv_recv Shutdown SMB signing switch message SMBnegprot (task_id 0) Requested protocol [0][PC NETWORK PROGRAM 1.0] Requested protocol [1][LANMAN1.0] Requested protocol [2][Windows for Workgroups 3.1a] Requested protocol [3][LM1.2X002] Requested protocol [4][LANMAN2.1] Requested protocol [5][NT LM 0.12] gendb_search_v: cn=Primary Domains (&(flatname=SMB4)(objectclass=primaryDomain)) -> 1 Starting GENSEC mechanism spnego Starting GENSEC submechanism gssapi_krb5 using SPNEGO Selected protocol [5][NT LM 0.12] Received krb5 UDP packet of length 336 from 192.168.5.14:1193 Received KDC packet of length 332 from 192.168.5.14:1193 Kerberos: AS-REQ xp-pro$@SMB4.INTERNAL.ID10TS.NET from 192.168.5.14 for krbtgt/SMB4.INTERNAL.ID10TS.NET@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: CN=Partitions,CN=Configuration,DC=smb4,DC=internal,DC=id10ts,DC=net (ncName=DC=smb4,DC=internal,DC=id10ts,DC=net) -> 1 gendb_search_v: CN=XP-PRO,CN=Computers,DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 LDB_lookup_spn_alias: no alias for service krbtgt applicable authsam_account_ok: Checking SMB password for user xp-pro$@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 sam_account_ok: Account for user 'xp-pro$@SMB4.INTERNAL.ID10TS.NET' password expired!. sam_account_ok: Password expired at 'Sun Feb 24 07:18:50 2008 CST' unix time. Received krb5 UDP packet of length 336 from 192.168.5.14:1194 Received KDC packet of length 332 from 192.168.5.14:1194 Kerberos: AS-REQ xp-pro$@SMB4.INTERNAL.ID10TS.NET from 192.168.5.14 for krbtgt/SMB4.INTERNAL.ID10TS.NET@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: CN=Partitions,CN=Configuration,DC=smb4,DC=internal,DC=id10ts,DC=net (ncName=DC=smb4,DC=internal,DC=id10ts,DC=net) -> 1 gendb_search_v: CN=XP-PRO,CN=Computers,DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 LDB_lookup_spn_alias: no alias for service krbtgt applicable authsam_account_ok: Checking SMB password for user xp-pro$@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 sam_account_ok: Account for user 'xp-pro$@SMB4.INTERNAL.ID10TS.NET' password expired!. sam_account_ok: Password expired at 'Sun Feb 24 07:18:50 2008 CST' unix time. smbsrv_recv single_terminate: reason[NT_STATUS_END_OF_FILE] socket_check_access: Allowed connection to 'smbd' from (192.168.5.14) smbsrv_accept smbsrv_recv Shutdown SMB signing switch message SMBnegprot (task_id 0) Requested protocol [0][PC NETWORK PROGRAM 1.0] Requested protocol [1][LANMAN1.0] Requested protocol [2][Windows for Workgroups 3.1a] Requested protocol [3][LM1.2X002] Requested protocol [4][LANMAN2.1] Requested protocol [5][NT LM 0.12] gendb_search_v: cn=Primary Domains (&(flatname=SMB4)(objectclass=primaryDomain)) -> 1 Starting GENSEC mechanism spnego Starting GENSEC submechanism gssapi_krb5 using SPNEGO Selected protocol [5][NT LM 0.12] Received krb5 UDP packet of length 336 from 192.168.5.14:1196 Received KDC packet of length 332 from 192.168.5.14:1196 Kerberos: AS-REQ xp-pro$@SMB4.INTERNAL.ID10TS.NET from 192.168.5.14 for krbtgt/SMB4.INTERNAL.ID10TS.NET@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: CN=Partitions,CN=Configuration,DC=smb4,DC=internal,DC=id10ts,DC=net (ncName=DC=smb4,DC=internal,DC=id10ts,DC=net) -> 1 gendb_search_v: CN=XP-PRO,CN=Computers,DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 LDB_lookup_spn_alias: no alias for service krbtgt applicable authsam_account_ok: Checking SMB password for user xp-pro$@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 sam_account_ok: Account for user 'xp-pro$@SMB4.INTERNAL.ID10TS.NET' password expired!. sam_account_ok: Password expired at 'Sun Feb 24 07:18:50 2008 CST' unix time. Received krb5 UDP packet of length 336 from 192.168.5.14:1197 Received KDC packet of length 332 from 192.168.5.14:1197 Kerberos: AS-REQ xp-pro$@SMB4.INTERNAL.ID10TS.NET from 192.168.5.14 for krbtgt/SMB4.INTERNAL.ID10TS.NET@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: CN=Partitions,CN=Configuration,DC=smb4,DC=internal,DC=id10ts,DC=net (ncName=DC=smb4,DC=internal,DC=id10ts,DC=net) -> 1 gendb_search_v: CN=XP-PRO,CN=Computers,DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 LDB_lookup_spn_alias: no alias for service krbtgt applicable authsam_account_ok: Checking SMB password for user xp-pro$@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 sam_account_ok: Account for user 'xp-pro$@SMB4.INTERNAL.ID10TS.NET' password expired!. sam_account_ok: Password expired at 'Sun Feb 24 07:18:50 2008 CST' unix time. smbsrv_recv single_terminate: reason[NT_STATUS_END_OF_FILE] Received cldap packet of length 173 from 192.168.5.14:1199 cldap netlogon query domain=smb4.internal.id10ts.net. host=XP-PRO user=(null) version=6 guid=448ab666-9063-4903-b5ae-a9d12f6280de added interface ip=192.168.5.10 nmask=255.255.255.0 added interface ip=127.0.0.1 nmask=255.0.0.0 socket_check_access: Allowed connection to 'smbd' from (192.168.5.14) smbsrv_accept smbsrv_recv Shutdown SMB signing switch message SMBnegprot (task_id 0) Requested protocol [0][PC NETWORK PROGRAM 1.0] Requested protocol [1][LANMAN1.0] Requested protocol [2][Windows for Workgroups 3.1a] Requested protocol [3][LM1.2X002] Requested protocol [4][LANMAN2.1] Requested protocol [5][NT LM 0.12] gendb_search_v: cn=Primary Domains (&(flatname=SMB4)(objectclass=primaryDomain)) -> 1 Starting GENSEC mechanism spnego Starting GENSEC submechanism gssapi_krb5 using SPNEGO Selected protocol [5][NT LM 0.12] Received krb5 UDP packet of length 336 from 192.168.5.14:1201 Received KDC packet of length 332 from 192.168.5.14:1201 Kerberos: AS-REQ xp-pro$@SMB4.INTERNAL.ID10TS.NET from 192.168.5.14 for krbtgt/SMB4.INTERNAL.ID10TS.NET@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: CN=Partitions,CN=Configuration,DC=smb4,DC=internal,DC=id10ts,DC=net (ncName=DC=smb4,DC=internal,DC=id10ts,DC=net) -> 1 gendb_search_v: CN=XP-PRO,CN=Computers,DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 LDB_lookup_spn_alias: no alias for service krbtgt applicable authsam_account_ok: Checking SMB password for user xp-pro$@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 sam_account_ok: Account for user 'xp-pro$@SMB4.INTERNAL.ID10TS.NET' password expired!. sam_account_ok: Password expired at 'Sun Feb 24 07:18:50 2008 CST' unix time. Received krb5 UDP packet of length 336 from 192.168.5.14:1202 Received KDC packet of length 332 from 192.168.5.14:1202 Kerberos: AS-REQ xp-pro$@SMB4.INTERNAL.ID10TS.NET from 192.168.5.14 for krbtgt/SMB4.INTERNAL.ID10TS.NET@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: CN=Partitions,CN=Configuration,DC=smb4,DC=internal,DC=id10ts,DC=net (ncName=DC=smb4,DC=internal,DC=id10ts,DC=net) -> 1 gendb_search_v: CN=XP-PRO,CN=Computers,DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 LDB_lookup_spn_alias: no alias for service krbtgt applicable authsam_account_ok: Checking SMB password for user xp-pro$@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 sam_account_ok: Account for user 'xp-pro$@SMB4.INTERNAL.ID10TS.NET' password expired!. sam_account_ok: Password expired at 'Sun Feb 24 07:18:50 2008 CST' unix time. smbsrv_recv single_terminate: reason[NT_STATUS_END_OF_FILE] socket_check_access: Allowed connection to 'smbd' from (192.168.5.14) smbsrv_accept smbsrv_recv Shutdown SMB signing switch message SMBnegprot (task_id 0) Requested protocol [0][PC NETWORK PROGRAM 1.0] Requested protocol [1][LANMAN1.0] Requested protocol [2][Windows for Workgroups 3.1a] Requested protocol [3][LM1.2X002] Requested protocol [4][LANMAN2.1] Requested protocol [5][NT LM 0.12] gendb_search_v: cn=Primary Domains (&(flatname=SMB4)(objectclass=primaryDomain)) -> 1 Starting GENSEC mechanism spnego Starting GENSEC submechanism gssapi_krb5 using SPNEGO Selected protocol [5][NT LM 0.12] Received krb5 UDP packet of length 336 from 192.168.5.14:1204 Received KDC packet of length 332 from 192.168.5.14:1204 Kerberos: AS-REQ xp-pro$@SMB4.INTERNAL.ID10TS.NET from 192.168.5.14 for krbtgt/SMB4.INTERNAL.ID10TS.NET@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: CN=Partitions,CN=Configuration,DC=smb4,DC=internal,DC=id10ts,DC=net (ncName=DC=smb4,DC=internal,DC=id10ts,DC=net) -> 1 gendb_search_v: CN=XP-PRO,CN=Computers,DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 LDB_lookup_spn_alias: no alias for service krbtgt applicable authsam_account_ok: Checking SMB password for user xp-pro$@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 sam_account_ok: Account for user 'xp-pro$@SMB4.INTERNAL.ID10TS.NET' password expired!. sam_account_ok: Password expired at 'Sun Feb 24 07:18:50 2008 CST' unix time. Received krb5 UDP packet of length 336 from 192.168.5.14:1205 Received KDC packet of length 332 from 192.168.5.14:1205 Kerberos: AS-REQ xp-pro$@SMB4.INTERNAL.ID10TS.NET from 192.168.5.14 for krbtgt/SMB4.INTERNAL.ID10TS.NET@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: CN=Partitions,CN=Configuration,DC=smb4,DC=internal,DC=id10ts,DC=net (ncName=DC=smb4,DC=internal,DC=id10ts,DC=net) -> 1 gendb_search_v: CN=XP-PRO,CN=Computers,DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 LDB_lookup_spn_alias: no alias for service krbtgt applicable authsam_account_ok: Checking SMB password for user xp-pro$@SMB4.INTERNAL.ID10TS.NET gendb_search_v: DC=smb4,DC=internal,DC=id10ts,DC=net NULL -> 1 sam_account_ok: Account for user 'xp-pro$@SMB4.INTERNAL.ID10TS.NET' password expired!. sam_account_ok: Password expired at 'Sun Feb 24 07:18:50 2008 CST' unix time. smbsrv_recv single_terminate: reason[NT_STATUS_END_OF_FILE]