[Samba] Samba4 Member Server not working

Carlos Alberto Borges Garcia dedraks at gmail.com
Wed Aug 28 17:37:35 MDT 2013


Here is my log.winbindd:

[2013/08/28 20:35:11.632833,  3]
../source3/winbindd/winbindd_misc.c:393(winbindd_interface_version)
  [ 6344]: request interface version
[2013/08/28 20:35:11.632960,  3]
../source3/winbindd/winbindd_misc.c:426(winbindd_priv_pipe_dir)
  [ 6344]: request location of privileged pipe
[2013/08/28 20:35:11.633102,  6]
../source3/winbindd/winbindd.c:875(winbind_client_request_read)
  closing socket 24, client exited
[2013/08/28 20:35:11.633194,  6]
../source3/winbindd/winbindd.c:827(new_connection)
  accepted socket 24
[2013/08/28 20:35:11.636277,  6]
../source3/winbindd/winbindd.c:875(winbind_client_request_read)
  closing socket 24, client exited
[2013/08/28 20:35:40.779076,  3]
../source3/winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send)
  getpwnam pco\administrator
[2013/08/28 20:35:40.779351,  5]
../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv)
*  Could not convert sid S-1-5-21-3124563532-696977291-52706181-500:
NT_STATUS_NONE_MAPPED*
[2013/08/28 20:35:40.779770,  3]
../source3/winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send)
  getpwnam MYNET\administrator
[2013/08/28 20:35:40.780067,  5]
../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv)
  Could not convert sid S-1-5-21-3124563532-696977291-52706181-500:
NT_STATUS_NONE_MAPPED
[2013/08/28 20:35:40.780419,  3]
../source3/winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send)
  getpwnam MYNET\ADMINISTRATOR
[2013/08/28 20:35:40.780634,  5]
../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv)
  Could not convert sid S-1-5-21-3124563532-696977291-52706181-500:
NT_STATUS_NONE_MAPPED
[2013/08/28 20:35:40.781096,  3]
../source3/winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send)
  getpwnam administrator
[2013/08/28 20:35:40.781300,  5]
../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv)
  Could not convert sid S-1-5-21-3124563532-696977291-52706181-500:
NT_STATUS_NONE_MAPPED
[2013/08/28 20:35:40.781631,  3]
../source3/winbindd/winbindd_getpwnam.c:56(winbindd_getpwnam_send)
  getpwnam ADMINISTRATOR
[2013/08/28 20:35:40.781857,  5]
../source3/winbindd/winbindd_getpwnam.c:137(winbindd_getpwnam_recv)
  Could not convert sid S-1-5-21-3124563532-696977291-52706181-500:
NT_STATUS_NONE_MAPPED
[2013/08/28 20:35:40.782198,  6]
../source3/winbindd/winbindd.c:827(new_connection)
  accepted socket 24
[2013/08/28 20:35:40.782292,  3]
../source3/winbindd/winbindd_misc.c:393(winbindd_interface_version)
  [ 6347]: request interface version
[2013/08/28 20:35:40.782426,  3]
../source3/winbindd/winbindd_misc.c:426(winbindd_priv_pipe_dir)
  [ 6347]: request location of privileged pipe
[2013/08/28 20:35:40.782566,  6]
../source3/winbindd/winbindd.c:875(winbind_client_request_read)
  closing socket 24, client exited
[2013/08/28 20:35:40.782644,  6]
../source3/winbindd/winbindd.c:827(new_connection)
  accepted socket 24
[2013/08/28 20:35:40.785797,  6]
../source3/winbindd/winbindd.c:875(winbind_client_request_read)
  closing socket 24, client exited



2013/8/28 Carlos Alberto Borges Garcia <dedraks at gmail.com>

> Hi,
>
> "winbind enum users = yes" in my smb.conf
>
> Even if I use MYNET\administrator, administrator at mynet.net, etc the id
> returns: "No such user".
>
> Here is my log.smbd (some part)
>
> [2013/08/28 20:28:35.599525,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match ntdomain
> [2013/08/28 20:28:35.599583,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method ntdomain has a valid init
> [2013/08/28 20:28:35.599640,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method winbind has a valid init
> [2013/08/28 20:28:35.599771,  5]
> ../auth/gensec/gensec_start.c:647(gensec_start_mech)
>   Starting GENSEC mechanism spnego
> [2013/08/28 20:28:35.599838,  4]
> ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2013/08/28 20:28:35.599904,  4] ../source3/smbd/uid.c:495(push_conn_ctx)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2013/08/28 20:28:35.599973,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2013/08/28 20:28:35.600031,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:35.600087,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:35.600198,  4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:35.600460,  5]
> ../auth/gensec/gensec_start.c:647(gensec_start_mech)
>   Starting GENSEC submechanism gse_krb5
> [2013/08/28 20:28:35.912783,  4]
> ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2013/08/28 20:28:35.912860,  4] ../source3/smbd/uid.c:495(push_conn_ctx)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2013/08/28 20:28:35.912917,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2013/08/28 20:28:35.912975,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:35.913031,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:35.913133,  4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:35.913723,  3]
> ../auth/kerberos/kerberos_pac.c:386(kerberos_decode_pac)
>   Found account name from PAC: carlos [CARLOS ALBERTO BORGES GARCIA JUNIOR]
> [2013/08/28 20:28:35.913811,  3]
> ../source3/auth/user_krb5.c:51(get_user_from_kerberos_info)
>   Kerberos ticket principal name is [carlos at MYNET.NET]
> [2013/08/28 20:28:35.913896,  5]
> ../source3/lib/username.c:181(Get_Pwnam_alloc)
>   Finding user MYNET\carlos
> [2013/08/28 20:28:35.913955,  5]
> ../source3/lib/username.c:120(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as lowercase is pco\carlos
> [2013/08/28 20:28:35.914023,  5]
> ../source3/lib/username.c:128(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as given is MYNET\carlos
> [2013/08/28 20:28:35.914083,  5]
> ../source3/lib/username.c:141(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as uppercase is MYNET\CARLOS
> [2013/08/28 20:28:35.914142,  5]
> ../source3/lib/username.c:153(Get_Pwnam_internals)
>   Checking combinations of 0 uppercase letters in pco\carlos
> [2013/08/28 20:28:35.914200,  5]
> ../source3/lib/username.c:159(Get_Pwnam_internals)
>   Get_Pwnam_internals didn't find user [MYNET\carlos]!
> [2013/08/28 20:28:35.914256,  5]
> ../source3/lib/username.c:181(Get_Pwnam_alloc)
>   Finding user carlos
> [2013/08/28 20:28:35.914313,  5]
> ../source3/lib/username.c:120(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as lowercase is carlos
> [2013/08/28 20:28:35.914371,  5]
> ../source3/lib/username.c:141(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as uppercase is CARLOS
> [2013/08/28 20:28:35.914439,  5]
> ../source3/lib/username.c:153(Get_Pwnam_internals)
>   Checking combinations of 0 uppercase letters in carlos
> [2013/08/28 20:28:35.914494,  5]
> ../source3/lib/username.c:159(Get_Pwnam_internals)
>   Get_Pwnam_internals didn't find user [carlos]!
> [2013/08/28 20:28:35.915255,  1]
> ../source3/auth/user_krb5.c:164(get_user_from_kerberos_info)
>   Username MYNET\carlos is invalid on this system
> [2013/08/28 20:28:35.915319,  1]
> ../source3/auth/auth_generic.c:97(auth3_generate_session_info_pac)
>   Failed to map kerberos principal to system user (NT_STATUS_LOGON_FAILURE)
> [2013/08/28 20:28:35.915416,  5]
> ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
>   check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb
> [2013/08/28 20:28:35.915520,  5]
> ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
>   release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb
> [2013/08/28 20:28:35.916048,  2]
> ../source3/smbd/smb2_server.c:3250(smbd_smb2_request_incoming)
>   smbd_smb2_request_incoming: client read error NT_STATUS_CONNECTION_RESET
> [2013/08/28 20:28:35.916148,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:35.916208,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:35.916264,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:35.916351,  5]
> ../source3/smbd/uid.c:435(smbd_change_to_root_user)
>   change_to_root_user: now uid=(0,0) gid=(0,0)
> [2013/08/28 20:28:35.916416,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:35.916473,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:35.916528,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:35.916611,  5]
> ../source3/smbd/uid.c:435(smbd_change_to_root_user)
>   change_to_root_user: now uid=(0,0) gid=(0,0)
> [2013/08/28 20:28:35.916682,  5]
> ../source3/lib/messages.c:340(messaging_deregister)
>   Deregistering messaging pointer for type 1536 - private_data=0xb9776cb0
> [2013/08/28 20:28:35.916831,  3]
> ../source3/smbd/server_exit.c:218(exit_server_common)
>   Server exit (NT_STATUS_CONNECTION_RESET)
> [2013/08/28 20:28:35.919515,  5]
> ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
>   check lock order 2 for /var/lock/samba/serverid.tdb
> [2013/08/28 20:28:35.919667,  5]
> ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
>   release lock order 2 for /var/lock/samba/serverid.tdb
> [2013/08/28 20:28:35.919764,  5]
> ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
>   check lock order 2 for /var/lock/samba/serverid.tdb
> [2013/08/28 20:28:35.919965,  5]
> ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
>   release lock order 2 for /var/lock/samba/serverid.tdb
> [2013/08/28 20:28:35.920088,  5]
> ../lib/util/util_net.c:848(print_socket_options)
>   Socket options:
>   SO_KEEPALIVE = 1
>   SO_REUSEADDR = 1
>   SO_BROADCAST = 0
>   TCP_NODELAY = 1
>   TCP_KEEPCNT = 9
>   TCP_KEEPIDLE = 7200
>   TCP_KEEPINTVL = 75
>   IPTOS_LOWDELAY = 0
>   IPTOS_THROUGHPUT = 0
>   SO_SNDBUF = 21480
>   SO_RCVBUF = 87380
>   SO_SNDLOWAT = 1
>   SO_RCVLOWAT = 1
>   SO_SNDTIMEO = 0
>   SO_RCVTIMEO = 0
>   TCP_QUICKACK = 1
>   TCP_DEFER_ACCEPT = 0
> [2013/08/28 20:28:35.920549,  5]
> ../lib/util/util_net.c:848(print_socket_options)
>   Socket options:
>   SO_KEEPALIVE = 1
>   SO_REUSEADDR = 1
>   SO_BROADCAST = 0
>   TCP_NODELAY = 1
>   TCP_KEEPCNT = 9
>   TCP_KEEPIDLE = 7200
>   TCP_KEEPINTVL = 75
>   IPTOS_LOWDELAY = 0
>   IPTOS_THROUGHPUT = 0
>   SO_SNDBUF = 21480
>   SO_RCVBUF = 87380
>   SO_SNDLOWAT = 1
>   SO_RCVLOWAT = 1
>   SO_SNDTIMEO = 0
>   SO_RCVTIMEO = 0
>   TCP_QUICKACK = 1
>   TCP_DEFER_ACCEPT = 0
> [2013/08/28 20:28:35.921148,  6]
> ../source3/param/loadparm.c:2655(lp_file_list_changed)
>   lp_file_list_changed()
>   file /etc/samba/smb.conf -> /etc/samba/smb.conf  last mod_time: Wed Aug
> 28 18:17:53 2013
>
> [2013/08/28 20:28:35.921355,  3] ../source3/lib/access.c:338(allow_access)
>   Allowed connection from 10.15.0.121 (10.15.0.121)
> [2013/08/28 20:28:35.921594,  3] ../source3/smbd/oplock.c:985(init_oplocks)
>   init_oplocks: initializing messages.
> [2013/08/28 20:28:35.921652,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 774 - private_data=0xb9772ca0
> [2013/08/28 20:28:35.921710,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 776 - private_data=0xb9772ca0
> [2013/08/28 20:28:35.921765,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 775 - private_data=0xb9772ca0
> [2013/08/28 20:28:35.921820,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 778 - private_data=0xb9772ca0
> [2013/08/28 20:28:35.921874,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 777 - private_data=0xb9772ca0
> [2013/08/28 20:28:35.921929,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 770 - private_data=0xb9772ca0
> [2013/08/28 20:28:35.921995,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 787 - private_data=0xb9772ca0
> [2013/08/28 20:28:35.922052,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 779 - private_data=0xb9772ca0
> [2013/08/28 20:28:35.922107,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 15 - private_data=(nil)
> [2013/08/28 20:28:35.922168,  5]
> ../source3/lib/messages.c:308(messaging_register)
>   Overriding messaging pointer for type 15 - private_data=(nil)
> [2013/08/28 20:28:35.922226,  5]
> ../source3/lib/messages.c:340(messaging_deregister)
>   Deregistering messaging pointer for type 16 - private_data=(nil)
> [2013/08/28 20:28:35.922282,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 16 - private_data=0xb9772ca0
> [2013/08/28 20:28:35.922336,  5]
> ../source3/lib/messages.c:340(messaging_deregister)
>   Deregistering messaging pointer for type 33 - private_data=0xb9767470
> [2013/08/28 20:28:35.922440,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 33 - private_data=0xb9772ca0
> [2013/08/28 20:28:35.922499,  5]
> ../source3/lib/messages.c:340(messaging_deregister)
>   Deregistering messaging pointer for type 1 - private_data=(nil)
> [2013/08/28 20:28:35.922554,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 1 - private_data=(nil)
> [2013/08/28 20:28:35.922792,  6]
> ../source3/smbd/process.c:1792(process_smb)
>   got message type 0x0 of len 0x68
> [2013/08/28 20:28:35.922853,  3]
> ../source3/smbd/process.c:1794(process_smb)
>   Transaction 0 of length 108 (0 toread)
> [2013/08/28 20:28:35.922996,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:35.923063,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:35.923126,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:35.923217,  5]
> ../source3/smbd/uid.c:435(smbd_change_to_root_user)
>   change_to_root_user: now uid=(0,0) gid=(0,0)
> [2013/08/28 20:28:35.923371,  6]
> ../source3/param/loadparm.c:2655(lp_file_list_changed)
>   lp_file_list_changed()
>   file /etc/samba/smb.conf -> /etc/samba/smb.conf  last mod_time: Wed Aug
> 28 18:17:53 2013
>
> [2013/08/28 20:28:35.923486,  3]
> ../source3/smbd/smb2_negprot.c:243(smbd_smb2_request_process_negprot)
>   Selected protocol SMB2_10
> [2013/08/28 20:28:35.923574,  5]
> ../source3/auth/auth.c:450(make_auth_context_subsystem)
>   Making default auth method list for server role = 'domain member'
> [2013/08/28 20:28:35.923653,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend sam
> [2013/08/28 20:28:35.923720,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'sam'
> [2013/08/28 20:28:35.923773,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend sam_ignoredomain
> [2013/08/28 20:28:35.923831,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'sam_ignoredomain'
> [2013/08/28 20:28:35.923889,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend unix
> [2013/08/28 20:28:35.923945,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'unix'
> [2013/08/28 20:28:35.924001,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend winbind
> [2013/08/28 20:28:35.924057,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'winbind'
> [2013/08/28 20:28:35.924111,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend wbc
> [2013/08/28 20:28:35.924165,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'wbc'
> [2013/08/28 20:28:35.924271,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend trustdomain
> [2013/08/28 20:28:35.924328,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'trustdomain'
> [2013/08/28 20:28:35.924380,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend ntdomain
> [2013/08/28 20:28:35.924434,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'ntdomain'
> [2013/08/28 20:28:35.924488,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend guest
> [2013/08/28 20:28:35.924541,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'guest'
> [2013/08/28 20:28:35.924597,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend samba4
> [2013/08/28 20:28:35.924651,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'samba4'
> [2013/08/28 20:28:35.924703,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match guest
> [2013/08/28 20:28:35.924762,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method guest has a valid init
> [2013/08/28 20:28:35.924818,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match sam
> [2013/08/28 20:28:35.924873,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method sam has a valid init
> [2013/08/28 20:28:35.924925,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match
> winbind:ntdomain
> [2013/08/28 20:28:35.924984,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match ntdomain
> [2013/08/28 20:28:35.925038,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method ntdomain has a valid init
> [2013/08/28 20:28:35.925091,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method winbind has a valid init
> [2013/08/28 20:28:35.927541,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'gssapi_spnego' registered
> [2013/08/28 20:28:35.927622,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'gssapi_krb5' registered
> [2013/08/28 20:28:35.927680,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'gssapi_krb5_sasl' registered
> [2013/08/28 20:28:35.927739,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'schannel' registered
> [2013/08/28 20:28:35.927797,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'spnego' registered
> [2013/08/28 20:28:35.927857,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'ntlmssp' registered
> [2013/08/28 20:28:35.927917,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'krb5' registered
> [2013/08/28 20:28:35.927972,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'fake_gssapi_krb5' registered
> [2013/08/28 20:28:35.928215,  5]
> ../auth/gensec/gensec_start.c:647(gensec_start_mech)
>   Starting GENSEC mechanism spnego
> [2013/08/28 20:28:35.928341,  5]
> ../auth/gensec/gensec_start.c:647(gensec_start_mech)
>   Starting GENSEC submechanism gse_krb5
> [2013/08/28 20:28:36.240903,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 1536 - private_data=0xb9776cb0
> [2013/08/28 20:28:36.242948,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:36.243019,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:36.243075,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:36.243159,  5]
> ../source3/smbd/uid.c:435(smbd_change_to_root_user)
>   change_to_root_user: now uid=(0,0) gid=(0,0)
> [2013/08/28 20:28:36.243260,  5]
> ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
>   check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb
> [2013/08/28 20:28:36.243644,  5]
> ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
>   release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb
> [2013/08/28 20:28:36.243711,  5]
> ../source3/auth/auth.c:450(make_auth_context_subsystem)
>   Making default auth method list for server role = 'domain member'
> [2013/08/28 20:28:36.243774,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match guest
> [2013/08/28 20:28:36.243847,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method guest has a valid init
> [2013/08/28 20:28:36.243903,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match sam
> [2013/08/28 20:28:36.243956,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method sam has a valid init
> [2013/08/28 20:28:36.244009,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match
> winbind:ntdomain
> [2013/08/28 20:28:36.244063,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match ntdomain
> [2013/08/28 20:28:36.244117,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method ntdomain has a valid init
> [2013/08/28 20:28:36.244169,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method winbind has a valid init
> [2013/08/28 20:28:36.244277,  5]
> ../auth/gensec/gensec_start.c:647(gensec_start_mech)
>   Starting GENSEC mechanism spnego
> [2013/08/28 20:28:36.244345,  4]
> ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2013/08/28 20:28:36.244407,  4] ../source3/smbd/uid.c:495(push_conn_ctx)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2013/08/28 20:28:36.244462,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2013/08/28 20:28:36.244515,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:36.244565,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:36.244664,  4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:36.244923,  5]
> ../auth/gensec/gensec_start.c:647(gensec_start_mech)
>   Starting GENSEC submechanism gse_krb5
> [2013/08/28 20:28:36.557551,  4]
> ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2013/08/28 20:28:36.557624,  4] ../source3/smbd/uid.c:495(push_conn_ctx)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2013/08/28 20:28:36.557681,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2013/08/28 20:28:36.557733,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:36.557791,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:36.557890,  4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:36.558489,  3]
> ../auth/kerberos/kerberos_pac.c:386(kerberos_decode_pac)
>   Found account name from PAC: carlos [CARLOS ALBERTO BORGES GARCIA JUNIOR]
> [2013/08/28 20:28:36.558574,  3]
> ../source3/auth/user_krb5.c:51(get_user_from_kerberos_info)
>   Kerberos ticket principal name is [carlos at MYNET.NET]
> [2013/08/28 20:28:36.558654,  5]
> ../source3/lib/username.c:181(Get_Pwnam_alloc)
>   Finding user MYNET\carlos
> [2013/08/28 20:28:36.558709,  5]
> ../source3/lib/username.c:120(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as lowercase is pco\carlos
> [2013/08/28 20:28:36.558773,  5]
> ../source3/lib/username.c:128(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as given is MYNET\carlos
> [2013/08/28 20:28:36.558840,  5]
> ../source3/lib/username.c:141(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as uppercase is MYNET\CARLOS
> [2013/08/28 20:28:36.558897,  5]
> ../source3/lib/username.c:153(Get_Pwnam_internals)
>   Checking combinations of 0 uppercase letters in pco\carlos
> [2013/08/28 20:28:36.558949,  5]
> ../source3/lib/username.c:159(Get_Pwnam_internals)
>   Get_Pwnam_internals didn't find user [MYNET\carlos]!
> [2013/08/28 20:28:36.559011,  5]
> ../source3/lib/username.c:181(Get_Pwnam_alloc)
>   Finding user carlos
> [2013/08/28 20:28:36.559063,  5]
> ../source3/lib/username.c:120(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as lowercase is carlos
> [2013/08/28 20:28:36.559116,  5]
> ../source3/lib/username.c:141(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as uppercase is CARLOS
> [2013/08/28 20:28:36.559171,  5]
> ../source3/lib/username.c:153(Get_Pwnam_internals)
>   Checking combinations of 0 uppercase letters in carlos
> [2013/08/28 20:28:36.559222,  5]
> ../source3/lib/username.c:159(Get_Pwnam_internals)
>   Get_Pwnam_internals didn't find user [carlos]!
> [2013/08/28 20:28:36.559955,  1]
> ../source3/auth/user_krb5.c:164(get_user_from_kerberos_info)
>   Username MYNET\carlos is invalid on this system
> [2013/08/28 20:28:36.560016,  1]
> ../source3/auth/auth_generic.c:97(auth3_generate_session_info_pac)
>   Failed to map kerberos principal to system user (NT_STATUS_LOGON_FAILURE)
> [2013/08/28 20:28:36.560105,  5]
> ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
>   check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb
> [2013/08/28 20:28:36.560201,  5]
> ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
>   release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb
> [2013/08/28 20:28:36.560968,  2]
> ../source3/smbd/smb2_server.c:3250(smbd_smb2_request_incoming)
>   smbd_smb2_request_incoming: client read error NT_STATUS_CONNECTION_RESET
> [2013/08/28 20:28:36.561075,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:36.561139,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:36.561196,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:36.561288,  5]
> ../source3/smbd/uid.c:435(smbd_change_to_root_user)
>   change_to_root_user: now uid=(0,0) gid=(0,0)
> [2013/08/28 20:28:36.561355,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:36.561414,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:36.561469,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:36.561555,  5]
> ../source3/smbd/uid.c:435(smbd_change_to_root_user)
>   change_to_root_user: now uid=(0,0) gid=(0,0)
> [2013/08/28 20:28:36.561627,  5]
> ../source3/lib/messages.c:340(messaging_deregister)
>   Deregistering messaging pointer for type 1536 - private_data=0xb9776cb0
> [2013/08/28 20:28:36.561821,  3]
> ../source3/smbd/server_exit.c:218(exit_server_common)
>   Server exit (NT_STATUS_CONNECTION_RESET)
> [2013/08/28 20:28:36.564462,  5]
> ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
>   check lock order 2 for /var/lock/samba/serverid.tdb
> [2013/08/28 20:28:36.564579,  5]
> ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
>   release lock order 2 for /var/lock/samba/serverid.tdb
> [2013/08/28 20:28:36.592756,  5]
> ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
>   check lock order 2 for /var/lock/samba/serverid.tdb
> [2013/08/28 20:28:36.592966,  5]
> ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
>   release lock order 2 for /var/lock/samba/serverid.tdb
> [2013/08/28 20:28:36.593098,  5]
> ../lib/util/util_net.c:848(print_socket_options)
>   Socket options:
>   SO_KEEPALIVE = 1
>   SO_REUSEADDR = 1
>   SO_BROADCAST = 0
>   TCP_NODELAY = 1
>   TCP_KEEPCNT = 9
>   TCP_KEEPIDLE = 7200
>   TCP_KEEPINTVL = 75
>   IPTOS_LOWDELAY = 0
>   IPTOS_THROUGHPUT = 0
>   SO_SNDBUF = 21480
>   SO_RCVBUF = 87380
>   SO_SNDLOWAT = 1
>   SO_RCVLOWAT = 1
>   SO_SNDTIMEO = 0
>   SO_RCVTIMEO = 0
>   TCP_QUICKACK = 1
>   TCP_DEFER_ACCEPT = 0
> [2013/08/28 20:28:36.593560,  5]
> ../lib/util/util_net.c:848(print_socket_options)
>   Socket options:
>   SO_KEEPALIVE = 1
>   SO_REUSEADDR = 1
>   SO_BROADCAST = 0
>   TCP_NODELAY = 1
>   TCP_KEEPCNT = 9
>   TCP_KEEPIDLE = 7200
>   TCP_KEEPINTVL = 75
>   IPTOS_LOWDELAY = 0
>   IPTOS_THROUGHPUT = 0
>   SO_SNDBUF = 21480
>   SO_RCVBUF = 87380
>   SO_SNDLOWAT = 1
>   SO_RCVLOWAT = 1
>   SO_SNDTIMEO = 0
>   SO_RCVTIMEO = 0
>   TCP_QUICKACK = 1
>   TCP_DEFER_ACCEPT = 0
> [2013/08/28 20:28:36.594156,  6]
> ../source3/param/loadparm.c:2655(lp_file_list_changed)
>   lp_file_list_changed()
>   file /etc/samba/smb.conf -> /etc/samba/smb.conf  last mod_time: Wed Aug
> 28 18:17:53 2013
>
> [2013/08/28 20:28:36.594409,  3] ../source3/lib/access.c:338(allow_access)
>   Allowed connection from 10.15.0.121 (10.15.0.121)
> [2013/08/28 20:28:36.594654,  3] ../source3/smbd/oplock.c:985(init_oplocks)
>   init_oplocks: initializing messages.
> [2013/08/28 20:28:36.594714,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 774 - private_data=0xb9772ca0
> [2013/08/28 20:28:36.594772,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 776 - private_data=0xb9772ca0
> [2013/08/28 20:28:36.594826,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 775 - private_data=0xb9772ca0
> [2013/08/28 20:28:36.594909,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 778 - private_data=0xb9772ca0
> [2013/08/28 20:28:36.594964,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 777 - private_data=0xb9772ca0
> [2013/08/28 20:28:36.595019,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 770 - private_data=0xb9772ca0
> [2013/08/28 20:28:36.595073,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 787 - private_data=0xb9772ca0
> [2013/08/28 20:28:36.595127,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 779 - private_data=0xb9772ca0
> [2013/08/28 20:28:36.595186,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 15 - private_data=(nil)
> [2013/08/28 20:28:36.595241,  5]
> ../source3/lib/messages.c:308(messaging_register)
>   Overriding messaging pointer for type 15 - private_data=(nil)
> [2013/08/28 20:28:36.595299,  5]
> ../source3/lib/messages.c:340(messaging_deregister)
>   Deregistering messaging pointer for type 16 - private_data=(nil)
> [2013/08/28 20:28:36.595355,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 16 - private_data=0xb9772ca0
> [2013/08/28 20:28:36.595411,  5]
> ../source3/lib/messages.c:340(messaging_deregister)
>   Deregistering messaging pointer for type 33 - private_data=0xb9767470
> [2013/08/28 20:28:36.595469,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 33 - private_data=0xb9772ca0
> [2013/08/28 20:28:36.595525,  5]
> ../source3/lib/messages.c:340(messaging_deregister)
>   Deregistering messaging pointer for type 1 - private_data=(nil)
> [2013/08/28 20:28:36.595582,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 1 - private_data=(nil)
> [2013/08/28 20:28:36.595788,  6]
> ../source3/smbd/process.c:1792(process_smb)
>   got message type 0x0 of len 0x68
> [2013/08/28 20:28:36.595856,  3]
> ../source3/smbd/process.c:1794(process_smb)
>   Transaction 0 of length 108 (0 toread)
> [2013/08/28 20:28:36.595998,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:36.596066,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:36.596129,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:36.596235,  5]
> ../source3/smbd/uid.c:435(smbd_change_to_root_user)
>   change_to_root_user: now uid=(0,0) gid=(0,0)
> [2013/08/28 20:28:36.596391,  6]
> ../source3/param/loadparm.c:2655(lp_file_list_changed)
>   lp_file_list_changed()
>   file /etc/samba/smb.conf -> /etc/samba/smb.conf  last mod_time: Wed Aug
> 28 18:17:53 2013
>
> [2013/08/28 20:28:36.596515,  3]
> ../source3/smbd/smb2_negprot.c:243(smbd_smb2_request_process_negprot)
>   Selected protocol SMB2_10
> [2013/08/28 20:28:36.596604,  5]
> ../source3/auth/auth.c:450(make_auth_context_subsystem)
>   Making default auth method list for server role = 'domain member'
> [2013/08/28 20:28:36.596682,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend sam
> [2013/08/28 20:28:36.596738,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'sam'
> [2013/08/28 20:28:36.596791,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend sam_ignoredomain
> [2013/08/28 20:28:36.596851,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'sam_ignoredomain'
> [2013/08/28 20:28:36.596908,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend unix
> [2013/08/28 20:28:36.596965,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'unix'
> [2013/08/28 20:28:36.597053,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend winbind
> [2013/08/28 20:28:36.597111,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'winbind'
> [2013/08/28 20:28:36.597165,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend wbc
> [2013/08/28 20:28:36.597218,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'wbc'
> [2013/08/28 20:28:36.597274,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend trustdomain
> [2013/08/28 20:28:36.597332,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'trustdomain'
> [2013/08/28 20:28:36.597384,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend ntdomain
> [2013/08/28 20:28:36.597437,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'ntdomain'
> [2013/08/28 20:28:36.597490,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend guest
> [2013/08/28 20:28:36.597544,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'guest'
> [2013/08/28 20:28:36.597599,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend samba4
> [2013/08/28 20:28:36.597654,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'samba4'
> [2013/08/28 20:28:36.597706,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match guest
> [2013/08/28 20:28:36.597764,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method guest has a valid init
> [2013/08/28 20:28:36.597821,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match sam
> [2013/08/28 20:28:36.597875,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method sam has a valid init
> [2013/08/28 20:28:36.597928,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match
> winbind:ntdomain
> [2013/08/28 20:28:36.597983,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match ntdomain
> [2013/08/28 20:28:36.598037,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method ntdomain has a valid init
> [2013/08/28 20:28:36.598089,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method winbind has a valid init
> [2013/08/28 20:28:36.600580,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'gssapi_spnego' registered
> [2013/08/28 20:28:36.600672,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'gssapi_krb5' registered
> [2013/08/28 20:28:36.600730,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'gssapi_krb5_sasl' registered
> [2013/08/28 20:28:36.600789,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'schannel' registered
> [2013/08/28 20:28:36.600846,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'spnego' registered
> [2013/08/28 20:28:36.600906,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'ntlmssp' registered
> [2013/08/28 20:28:36.600966,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'krb5' registered
> [2013/08/28 20:28:36.601021,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'fake_gssapi_krb5' registered
> [2013/08/28 20:28:36.601264,  5]
> ../auth/gensec/gensec_start.c:647(gensec_start_mech)
>   Starting GENSEC mechanism spnego
> [2013/08/28 20:28:36.601392,  5]
> ../auth/gensec/gensec_start.c:647(gensec_start_mech)
>   Starting GENSEC submechanism gse_krb5
> [2013/08/28 20:28:36.912117,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 1536 - private_data=0xb9776cb0
> [2013/08/28 20:28:36.913994,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:36.914093,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:36.914152,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:36.914244,  5]
> ../source3/smbd/uid.c:435(smbd_change_to_root_user)
>   change_to_root_user: now uid=(0,0) gid=(0,0)
> [2013/08/28 20:28:36.914333,  5]
> ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
>   check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb
> [2013/08/28 20:28:36.914824,  5]
> ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
>   release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb
> [2013/08/28 20:28:36.914899,  5]
> ../source3/auth/auth.c:450(make_auth_context_subsystem)
>   Making default auth method list for server role = 'domain member'
> [2013/08/28 20:28:36.914969,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match guest
> [2013/08/28 20:28:36.915029,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method guest has a valid init
> [2013/08/28 20:28:36.915087,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match sam
> [2013/08/28 20:28:36.915141,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method sam has a valid init
> [2013/08/28 20:28:36.915199,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match
> winbind:ntdomain
> [2013/08/28 20:28:36.915256,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match ntdomain
> [2013/08/28 20:28:36.915315,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method ntdomain has a valid init
> [2013/08/28 20:28:36.915371,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method winbind has a valid init
> [2013/08/28 20:28:36.915530,  5]
> ../auth/gensec/gensec_start.c:647(gensec_start_mech)
>   Starting GENSEC mechanism spnego
> [2013/08/28 20:28:36.915599,  4]
> ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2013/08/28 20:28:36.915665,  4] ../source3/smbd/uid.c:495(push_conn_ctx)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2013/08/28 20:28:36.915724,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2013/08/28 20:28:36.915782,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:36.915869,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:36.915981,  4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:36.916252,  5]
> ../auth/gensec/gensec_start.c:647(gensec_start_mech)
>   Starting GENSEC submechanism gse_krb5
> [2013/08/28 20:28:37.229028,  4]
> ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2013/08/28 20:28:37.229105,  4] ../source3/smbd/uid.c:495(push_conn_ctx)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2013/08/28 20:28:37.229163,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2013/08/28 20:28:37.229221,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:37.229277,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:37.229379,  4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:37.229964,  3]
> ../auth/kerberos/kerberos_pac.c:386(kerberos_decode_pac)
>   Found account name from PAC: carlos [CARLOS ALBERTO BORGES GARCIA JUNIOR]
> [2013/08/28 20:28:37.230052,  3]
> ../source3/auth/user_krb5.c:51(get_user_from_kerberos_info)
>   Kerberos ticket principal name is [carlos at MYNET.NET]
> [2013/08/28 20:28:37.230140,  5]
> ../source3/lib/username.c:181(Get_Pwnam_alloc)
>   Finding user MYNET\carlos
> [2013/08/28 20:28:37.230199,  5]
> ../source3/lib/username.c:120(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as lowercase is pco\carlos
> [2013/08/28 20:28:37.230268,  5]
> ../source3/lib/username.c:128(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as given is MYNET\carlos
> [2013/08/28 20:28:37.230327,  5]
> ../source3/lib/username.c:141(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as uppercase is MYNET\CARLOS
> [2013/08/28 20:28:37.230398,  5]
> ../source3/lib/username.c:153(Get_Pwnam_internals)
>   Checking combinations of 0 uppercase letters in pco\carlos
> [2013/08/28 20:28:37.230462,  5]
> ../source3/lib/username.c:159(Get_Pwnam_internals)
>   Get_Pwnam_internals didn't find user [MYNET\carlos]!
> [2013/08/28 20:28:37.230522,  5]
> ../source3/lib/username.c:181(Get_Pwnam_alloc)
>   Finding user carlos
> [2013/08/28 20:28:37.230579,  5]
> ../source3/lib/username.c:120(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as lowercase is carlos
> [2013/08/28 20:28:37.230638,  5]
> ../source3/lib/username.c:141(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as uppercase is CARLOS
> [2013/08/28 20:28:37.230697,  5]
> ../source3/lib/username.c:153(Get_Pwnam_internals)
>   Checking combinations of 0 uppercase letters in carlos
> [2013/08/28 20:28:37.230762,  5]
> ../source3/lib/username.c:159(Get_Pwnam_internals)
>   Get_Pwnam_internals didn't find user [carlos]!
> [2013/08/28 20:28:37.231526,  1]
> ../source3/auth/user_krb5.c:164(get_user_from_kerberos_info)
>   Username MYNET\carlos is invalid on this system
> [2013/08/28 20:28:37.231590,  1]
> ../source3/auth/auth_generic.c:97(auth3_generate_session_info_pac)
>   Failed to map kerberos principal to system user (NT_STATUS_LOGON_FAILURE)
> [2013/08/28 20:28:37.231688,  5]
> ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
>   check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb
> [2013/08/28 20:28:37.231788,  5]
> ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
>   release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb
> [2013/08/28 20:28:37.232657,  2]
> ../source3/smbd/smb2_server.c:3250(smbd_smb2_request_incoming)
>   smbd_smb2_request_incoming: client read error NT_STATUS_CONNECTION_RESET
> [2013/08/28 20:28:37.232757,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:37.232815,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:37.232869,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:37.232966,  5]
> ../source3/smbd/uid.c:435(smbd_change_to_root_user)
>   change_to_root_user: now uid=(0,0) gid=(0,0)
> [2013/08/28 20:28:37.233030,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:37.233084,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:37.233134,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:37.233221,  5]
> ../source3/smbd/uid.c:435(smbd_change_to_root_user)
>   change_to_root_user: now uid=(0,0) gid=(0,0)
> [2013/08/28 20:28:37.233289,  5]
> ../source3/lib/messages.c:340(messaging_deregister)
>   Deregistering messaging pointer for type 1536 - private_data=0xb9776cb0
> [2013/08/28 20:28:37.233441,  3]
> ../source3/smbd/server_exit.c:218(exit_server_common)
>   Server exit (NT_STATUS_CONNECTION_RESET)
> [2013/08/28 20:28:37.236256,  5]
> ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
>   check lock order 2 for /var/lock/samba/serverid.tdb
> [2013/08/28 20:28:37.236378,  5]
> ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
>   release lock order 2 for /var/lock/samba/serverid.tdb
> [2013/08/28 20:28:46.791407,  5]
> ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
>   check lock order 2 for /var/lock/samba/serverid.tdb
> [2013/08/28 20:28:46.791622,  5]
> ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
>   release lock order 2 for /var/lock/samba/serverid.tdb
> [2013/08/28 20:28:46.791758,  5]
> ../lib/util/util_net.c:848(print_socket_options)
>   Socket options:
>   SO_KEEPALIVE = 1
>   SO_REUSEADDR = 1
>   SO_BROADCAST = 0
>   TCP_NODELAY = 1
>   TCP_KEEPCNT = 9
>   TCP_KEEPIDLE = 7200
>   TCP_KEEPINTVL = 75
>   IPTOS_LOWDELAY = 0
>   IPTOS_THROUGHPUT = 0
>   SO_SNDBUF = 21480
>   SO_RCVBUF = 87380
>   SO_SNDLOWAT = 1
>   SO_RCVLOWAT = 1
>   SO_SNDTIMEO = 0
>   SO_RCVTIMEO = 0
>   TCP_QUICKACK = 1
>   TCP_DEFER_ACCEPT = 0
> [2013/08/28 20:28:46.792281,  5]
> ../lib/util/util_net.c:848(print_socket_options)
>   Socket options:
>   SO_KEEPALIVE = 1
>   SO_REUSEADDR = 1
>   SO_BROADCAST = 0
>   TCP_NODELAY = 1
>   TCP_KEEPCNT = 9
>   TCP_KEEPIDLE = 7200
>   TCP_KEEPINTVL = 75
>   IPTOS_LOWDELAY = 0
>   IPTOS_THROUGHPUT = 0
>   SO_SNDBUF = 21480
>   SO_RCVBUF = 87380
>   SO_SNDLOWAT = 1
>   SO_RCVLOWAT = 1
>   SO_SNDTIMEO = 0
>   SO_RCVTIMEO = 0
>   TCP_QUICKACK = 1
>   TCP_DEFER_ACCEPT = 0
> [2013/08/28 20:28:46.792975,  6]
> ../source3/param/loadparm.c:2655(lp_file_list_changed)
>   lp_file_list_changed()
>   file /etc/samba/smb.conf -> /etc/samba/smb.conf  last mod_time: Wed Aug
> 28 18:17:53 2013
>
> [2013/08/28 20:28:46.793208,  3] ../source3/lib/access.c:338(allow_access)
>   Allowed connection from 10.15.0.121 (10.15.0.121)
> [2013/08/28 20:28:46.793496,  3] ../source3/smbd/oplock.c:985(init_oplocks)
>   init_oplocks: initializing messages.
> [2013/08/28 20:28:46.793562,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 774 - private_data=0xb9772ca0
> [2013/08/28 20:28:46.793627,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 776 - private_data=0xb9772ca0
> [2013/08/28 20:28:46.793688,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 775 - private_data=0xb9772ca0
> [2013/08/28 20:28:46.793750,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 778 - private_data=0xb9772ca0
> [2013/08/28 20:28:46.793811,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 777 - private_data=0xb9772ca0
> [2013/08/28 20:28:46.793872,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 770 - private_data=0xb9772ca0
> [2013/08/28 20:28:46.793937,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 787 - private_data=0xb9772ca0
> [2013/08/28 20:28:46.794011,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 779 - private_data=0xb9772ca0
> [2013/08/28 20:28:46.794077,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 15 - private_data=(nil)
> [2013/08/28 20:28:46.794138,  5]
> ../source3/lib/messages.c:308(messaging_register)
>   Overriding messaging pointer for type 15 - private_data=(nil)
> [2013/08/28 20:28:46.794203,  5]
> ../source3/lib/messages.c:340(messaging_deregister)
>   Deregistering messaging pointer for type 16 - private_data=(nil)
> [2013/08/28 20:28:46.794262,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 16 - private_data=0xb9772ca0
> [2013/08/28 20:28:46.794323,  5]
> ../source3/lib/messages.c:340(messaging_deregister)
>   Deregistering messaging pointer for type 33 - private_data=0xb9767470
> [2013/08/28 20:28:46.794441,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 33 - private_data=0xb9772ca0
> [2013/08/28 20:28:46.794510,  5]
> ../source3/lib/messages.c:340(messaging_deregister)
>   Deregistering messaging pointer for type 1 - private_data=(nil)
> [2013/08/28 20:28:46.794571,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 1 - private_data=(nil)
> [2013/08/28 20:28:46.794794,  6]
> ../source3/smbd/process.c:1792(process_smb)
>   got message type 0x0 of len 0x68
> [2013/08/28 20:28:46.794861,  3]
> ../source3/smbd/process.c:1794(process_smb)
>   Transaction 0 of length 108 (0 toread)
> [2013/08/28 20:28:46.795017,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:46.795095,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:46.795166,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:46.795272,  5]
> ../source3/smbd/uid.c:435(smbd_change_to_root_user)
>   change_to_root_user: now uid=(0,0) gid=(0,0)
> [2013/08/28 20:28:46.795439,  6]
> ../source3/param/loadparm.c:2655(lp_file_list_changed)
>   lp_file_list_changed()
>   file /etc/samba/smb.conf -> /etc/samba/smb.conf  last mod_time: Wed Aug
> 28 18:17:53 2013
>
> [2013/08/28 20:28:46.795563,  3]
> ../source3/smbd/smb2_negprot.c:243(smbd_smb2_request_process_negprot)
>   Selected protocol SMB2_10
> [2013/08/28 20:28:46.795661,  5]
> ../source3/auth/auth.c:450(make_auth_context_subsystem)
>   Making default auth method list for server role = 'domain member'
> [2013/08/28 20:28:46.795750,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend sam
> [2013/08/28 20:28:46.795819,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'sam'
> [2013/08/28 20:28:46.795879,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend sam_ignoredomain
> [2013/08/28 20:28:46.795946,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'sam_ignoredomain'
> [2013/08/28 20:28:46.796011,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend unix
> [2013/08/28 20:28:46.796074,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'unix'
> [2013/08/28 20:28:46.796131,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend winbind
> [2013/08/28 20:28:46.796194,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'winbind'
> [2013/08/28 20:28:46.796254,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend wbc
> [2013/08/28 20:28:46.796314,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'wbc'
> [2013/08/28 20:28:46.796377,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend trustdomain
> [2013/08/28 20:28:46.796440,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'trustdomain'
> [2013/08/28 20:28:46.796538,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend ntdomain
> [2013/08/28 20:28:46.796597,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'ntdomain'
> [2013/08/28 20:28:46.796658,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend guest
> [2013/08/28 20:28:46.796716,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'guest'
> [2013/08/28 20:28:46.796779,  5]
> ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend samba4
> [2013/08/28 20:28:46.796840,  5]
> ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'samba4'
> [2013/08/28 20:28:46.796914,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match guest
> [2013/08/28 20:28:46.796980,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method guest has a valid init
> [2013/08/28 20:28:46.797044,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match sam
> [2013/08/28 20:28:46.797106,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method sam has a valid init
> [2013/08/28 20:28:46.797163,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match
> winbind:ntdomain
> [2013/08/28 20:28:46.797222,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match ntdomain
> [2013/08/28 20:28:46.797283,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method ntdomain has a valid init
> [2013/08/28 20:28:46.797343,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method winbind has a valid init
> [2013/08/28 20:28:46.799903,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'gssapi_spnego' registered
> [2013/08/28 20:28:46.799993,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'gssapi_krb5' registered
> [2013/08/28 20:28:46.800057,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'gssapi_krb5_sasl' registered
> [2013/08/28 20:28:46.800123,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'schannel' registered
> [2013/08/28 20:28:46.800188,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'spnego' registered
> [2013/08/28 20:28:46.800254,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'ntlmssp' registered
> [2013/08/28 20:28:46.800321,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'krb5' registered
> [2013/08/28 20:28:46.800383,  3]
> ../auth/gensec/gensec_start.c:868(gensec_register)
>   GENSEC backend 'fake_gssapi_krb5' registered
> [2013/08/28 20:28:46.800652,  5]
> ../auth/gensec/gensec_start.c:647(gensec_start_mech)
>   Starting GENSEC mechanism spnego
> [2013/08/28 20:28:46.800789,  5]
> ../auth/gensec/gensec_start.c:647(gensec_start_mech)
>   Starting GENSEC submechanism gse_krb5
> [2013/08/28 20:28:47.112597,  5]
> ../source3/lib/messages.c:293(messaging_register)
>   Registering messaging pointer for type 1536 - private_data=0xb9776cb0
> [2013/08/28 20:28:47.174272,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:47.174354,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:47.174425,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:47.174516,  5]
> ../source3/smbd/uid.c:435(smbd_change_to_root_user)
>   change_to_root_user: now uid=(0,0) gid=(0,0)
> [2013/08/28 20:28:47.174602,  5]
> ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
>   check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb
> [2013/08/28 20:28:47.175036,  5]
> ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
>   release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb
> [2013/08/28 20:28:47.175148,  5]
> ../source3/auth/auth.c:450(make_auth_context_subsystem)
>   Making default auth method list for server role = 'domain member'
> [2013/08/28 20:28:47.175219,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match guest
> [2013/08/28 20:28:47.175278,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method guest has a valid init
> [2013/08/28 20:28:47.175335,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match sam
> [2013/08/28 20:28:47.175392,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method sam has a valid init
> [2013/08/28 20:28:47.175447,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match
> winbind:ntdomain
> [2013/08/28 20:28:47.175504,  5]
> ../source3/auth/auth.c:351(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match ntdomain
> [2013/08/28 20:28:47.175560,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method ntdomain has a valid init
> [2013/08/28 20:28:47.175615,  5]
> ../source3/auth/auth.c:376(load_auth_module)
>   load_auth_module: auth method winbind has a valid init
> [2013/08/28 20:28:47.175746,  5]
> ../auth/gensec/gensec_start.c:647(gensec_start_mech)
>   Starting GENSEC mechanism spnego
> [2013/08/28 20:28:47.175815,  4]
> ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2013/08/28 20:28:47.175879,  4] ../source3/smbd/uid.c:495(push_conn_ctx)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2013/08/28 20:28:47.175934,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2013/08/28 20:28:47.175989,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:47.176043,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:47.176154,  4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:47.176416,  5]
> ../auth/gensec/gensec_start.c:647(gensec_start_mech)
>   Starting GENSEC submechanism gse_krb5
> [2013/08/28 20:28:47.487302,  4]
> ../source3/smbd/sec_ctx.c:216(push_sec_ctx)
>   push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
> [2013/08/28 20:28:47.487375,  4] ../source3/smbd/uid.c:495(push_conn_ctx)
>   push_conn_ctx(0) : conn_ctx_stack_ndx = 0
> [2013/08/28 20:28:47.487433,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
> [2013/08/28 20:28:47.487489,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:47.487543,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:47.487644,  4] ../source3/smbd/sec_ctx.c:424(pop_sec_ctx)
>   pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:47.488229,  3]
> ../auth/kerberos/kerberos_pac.c:386(kerberos_decode_pac)
>   Found account name from PAC: Administrator []
> [2013/08/28 20:28:47.488315,  3]
> ../source3/auth/user_krb5.c:51(get_user_from_kerberos_info)
>   Kerberos ticket principal name is [Administrator at MYNET.NET]
> [2013/08/28 20:28:47.488401,  5]
> ../source3/lib/username.c:181(Get_Pwnam_alloc)
>   Finding user MYNET\Administrator
> [2013/08/28 20:28:47.488458,  5]
> ../source3/lib/username.c:120(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as lowercase is pco\administrator
> [2013/08/28 20:28:47.489188,  5]
> ../source3/lib/username.c:128(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as given is MYNET\Administrator
> [2013/08/28 20:28:47.489931,  5]
> ../source3/lib/username.c:141(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as uppercase is MYNET\ADMINISTRATOR
> [2013/08/28 20:28:47.490547,  5]
> ../source3/lib/username.c:153(Get_Pwnam_internals)
>   Checking combinations of 0 uppercase letters in pco\administrator
> [2013/08/28 20:28:47.490640,  5]
> ../source3/lib/username.c:159(Get_Pwnam_internals)
>   Get_Pwnam_internals didn't find user [MYNET\Administrator]!
> [2013/08/28 20:28:47.490705,  5]
> ../source3/lib/username.c:181(Get_Pwnam_alloc)
>   Finding user Administrator
> [2013/08/28 20:28:47.490766,  5]
> ../source3/lib/username.c:120(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as lowercase is administrator
> [2013/08/28 20:28:47.491350,  5]
> ../source3/lib/username.c:128(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as given is Administrator
> [2013/08/28 20:28:47.491954,  5]
> ../source3/lib/username.c:141(Get_Pwnam_internals)
>   Trying _Get_Pwnam(), username as uppercase is ADMINISTRATOR
> [2013/08/28 20:28:47.492541,  5]
> ../source3/lib/username.c:153(Get_Pwnam_internals)
>   Checking combinations of 0 uppercase letters in administrator
> [2013/08/28 20:28:47.492616,  5]
> ../source3/lib/username.c:159(Get_Pwnam_internals)
>   Get_Pwnam_internals didn't find user [Administrator]!
> [2013/08/28 20:28:47.493308,  1]
> ../source3/auth/user_krb5.c:164(get_user_from_kerberos_info)
>   Username MYNET\Administrator is invalid on this system
> [2013/08/28 20:28:47.493372,  1]
> ../source3/auth/auth_generic.c:97(auth3_generate_session_info_pac)
>   Failed to map kerberos principal to system user (NT_STATUS_LOGON_FAILURE)
> [2013/08/28 20:28:47.493468,  5]
> ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
>   check lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb
> [2013/08/28 20:28:47.493568,  5]
> ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
>   release lock order 1 for /var/lock/samba/smbXsrv_session_global.tdb
> [2013/08/28 20:28:47.496952,  2]
> ../source3/smbd/smb2_server.c:3250(smbd_smb2_request_incoming)
>   smbd_smb2_request_incoming: client read error NT_STATUS_CONNECTION_RESET
> [2013/08/28 20:28:47.497056,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:47.497122,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:47.497183,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:47.497280,  5]
> ../source3/smbd/uid.c:435(smbd_change_to_root_user)
>   change_to_root_user: now uid=(0,0) gid=(0,0)
> [2013/08/28 20:28:47.497350,  4] ../source3/smbd/sec_ctx.c:316(set_sec_ctx)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2013/08/28 20:28:47.497411,  5]
> ../libcli/security/security_token.c:53(security_token_debug)
>   Security token: (NULL)
> [2013/08/28 20:28:47.497469,  5]
> ../source3/auth/token_util.c:528(debug_unix_user_token)
>   UNIX token of user 0
>   Primary group is 0 and contains 0 supplementary groups
> [2013/08/28 20:28:47.497558,  5]
> ../source3/smbd/uid.c:435(smbd_change_to_root_user)
>   change_to_root_user: now uid=(0,0) gid=(0,0)
> [2013/08/28 20:28:47.497634,  5]
> ../source3/lib/messages.c:340(messaging_deregister)
>   Deregistering messaging pointer for type 1536 - private_data=0xb9776cb0
> [2013/08/28 20:28:47.497789,  3]
> ../source3/smbd/server_exit.c:218(exit_server_common)
>   Server exit (NT_STATUS_CONNECTION_RESET)
> [2013/08/28 20:28:47.500629,  5]
> ../lib/dbwrap/dbwrap.c:187(dbwrap_check_lock_order)
>   check lock order 2 for /var/lock/samba/serverid.tdb
> [2013/08/28 20:28:47.500770,  5]
> ../lib/dbwrap/dbwrap.c:146(dbwrap_lock_order_state_destructor)
>   release lock order 2 for /var/lock/samba/serverid.tdb
>
>
>
>
>
> 2013/8/28 Andrew Bartlett <abartlet at samba.org>
>
>> On Wed, 2013-08-28 at 20:11 -0300, Carlos Alberto Borges Garcia wrote:
>> > Hi,
>> >
>> > I have one Samba4 server running as Active Directory Domain Controller.
>> > It's working like a charm.
>> >
>> > So I needed to add another server to be a Member Server (File Server).
>> >
>> > The server is running samba-4.0.9.
>> >
>> > Configured and compiled ok:
>> >
>> > ./configure --prefix=/usr/local/samba --sysconfdir=/etc
>> > --localstatedir=/var --mandir=/usr/man --bindir=/usr/bin
>> > --sbindir=/usr/sbin --libdir=/lib --enable-fhs --with-ads
>> > --with-shared-modules=idmap_ad,pam
>> >
>> > Installed ok.
>> >
>> > Kerberos OK.
>> > I can run kinit and klist
>> >
>> > root at MYNETSRV08:/etc/samba# kinit Administrator
>> > Password for Administrator at MYNET.NET:
>> > root at MYSRV08:/etc/samba#
>> >
>> > root at MYNETSRV08:/etc/samba# klist
>> > Ticket cache: FILE:/tmp/krb5cc_0
>> > Default principal: Administrator at MYNET.NET
>> >
>> > Valid starting    Expires           Service principal
>> > 28/08/2013 19:59  29/08/2013 05:59  krbtgt/MYNET.NET at MYNET.NET
>> >         renew until 29/08/2013 19:59
>> > root at MYNETSRV08:/etc/samba#
>> >
>> > My SMB.CONF is below:
>> >
>> > [global]
>> >
>> >    workgroup = MYNET
>> >    security = ADS
>> >    realm = MYNET.NET
>> >    encrypt passwords = yes
>> >
>> >    idmap config *:backend = tdb
>> >    idmap config *:range = 70001-80000
>> >    idmap config MYNET:backend = ad
>> >    idmap config MYNET:schema_mode = rfc2307
>> >
>> >    idmap config MYNET:range = 500-40000
>> >
>> >    winbind nss info = rfc2307
>> >    winbind trusted domains only = no
>> >    winbind use default domain = yes
>> >    winbind enum users  = yes
>> >    winbind enum groups = yes
>> >
>> > [test]
>> >    path = /mnt/files
>> >    read only = no
>> >
>> >
>> >
>> > I can add my server to domain:
>> >
>> > root at PCOSRV08:/etc/samba# net ads join -U administrator
>> > Enter administrator's password:
>> > Using short domain name -- MYNET
>> > Joined 'MYNETSRV08' to dns domain 'mynet.net'
>> > root at MYNETSRV08:/etc/samba#
>> >
>> > libnss_winbind.so is in the right place:
>> >
>> > root at MYNETSRV08:/etc/samba# ls /lib/libnss_winbind.so*
>> > /lib/libnss_winbind.so  /lib/libnss_winbind.so.2
>> >
>> > The libs are loaded fine:
>> >
>> > root at MYNETSRV08:/etc/samba# ldconfig -v | grep libnss
>> >         libnss_hesiod.so.2 -> libnss_hesiod-2.13.so
>> >         libnss_compat.so.2 -> libnss_compat-2.13.so
>> >         libnss_dns.so.2 -> libnss_dns-2.13.so
>> >         libnss_ldap.so.2 -> libnss_ldap.so.2
>> >         libnss_nis.so.2 -> libnss_nis-2.13.so
>> >         libnss_nisplus.so.2 -> libnss_nisplus-2.13.so
>> >         libnss_files.so.2 -> libnss_files-2.13.so
>> >         libnss_wins.so -> libnss_wins.so.2
>> >         libnss_winbind.so -> libnss_winbind.so.2
>> >         libnss_hesiod.so.2 -> libnss_hesiod-2.13.so
>> >         libnss_compat.so.2 -> libnss_compat-2.13.so
>> >         libnss_dns.so.2 -> libnss_dns-2.13.so
>> >         libnss_nis.so.2 -> libnss_nis-2.13.so
>> >         libnss_nisplus.so.2 -> libnss_nisplus-2.13.so
>> >         libnss_files.so.2 -> libnss_files-2.13.so
>> > root at MYNETSRV08:/etc/samba#
>> >
>> > I added winbind to my nsswitch.conf
>> >
>> > passwd: compat winbind
>> > group:  compat winbind
>> >
>> > I can start the daemon without issues:
>> >
>> > smbd
>> > nmbd
>> > winbindd
>> >
>> > "wbinfo -u" list all my domain users
>> >
>> > "wbinfo -g" list all my domain groups
>> >
>> >
>> > Here is the problems:
>> >
>> > When I run "getent passwd", it lists only the local users.
>>
>> For performance reasons, by default we do not list users in the AD
>> domain.  See winbind enum users in your smb.conf
>>
>> > When I run "id Administrator", it returns "No such user".
>>
>> You need to use 'id MYNET\\administrator'
>>
>> > If I try to access the share defined in smb.conf, the server does not
>> > recognizes my user/password.
>>
>> Can you give more detail on this part of the issue, and include logs
>> etc?
>>
>> Thanks,
>>
>> Andrew Bartlett
>>
>> --
>> Andrew Bartlett
>> http://samba.org/~abartlet/
>> Authentication Developer, Samba Team           http://samba.org
>> Samba Developer, Catalyst IT                   http://catalyst.net.nz
>>
>>
>>
>
>
> --
> http://www.endomondo.com/profile/3312580
>
> Veja: " http://naofoiacidente.org/blog/por-quem/ "
>



-- 
http://www.endomondo.com/profile/3312580

Veja: " http://naofoiacidente.org/blog/por-quem/ "


More information about the samba mailing list