[Samba] Request for credential for just one user on one specific machine when using FQDN

Davide Ianni davide.ianni at tecnosystem.it
Wed Jan 17 07:41:25 UTC 2018


Sorry but I don't understand what you are saying.


Il 16/01/2018 18:30, Jason Prouty via samba ha scritto:
> New  Polices created 
> Denver policy is 1684
> Atlanta Policy is 1441
>
> IP address added 10.80.13.163 - this is allowed only to ATM services 
>
>
> Jason Prouty 
>
> CCT 
>
> Manager Network Engineering 
>
> 303-928-1588 Desk 
>
> 720-412-1942 Cell 
>
> ----- Original Message -----
> From: "Davide Ianni via samba" <samba at lists.samba.org>
> To: samba at lists.samba.org
> Sent: Tuesday, January 16, 2018 9:27:29 AM
> Subject: [Samba] Request for credential for just one user on one specific machine when using FQDN
>
> Hi,
>
> I have deployed a new file server (Samba version 4.6.2, CentOS 7) which
> is running as a member of an AD domain (The DCs are both Windows server
> 2012, forest and domain level is 2012 as well). I'm using the AD backend
> to store SID/UID mappings.
>
> So everything is working fine except for one specific user on one
> specific workstation (Windows 10) who can only access the file server
> with \\IP_Address, using the name of the machine or the FQDN gives
> access denied and prompt for authentication.
>
> The same domain user on different machines (Tested windows 10, 8, 7,
> XP)  is working fine and every other user I tested on the problematic PC
> is also working without issues.
>
> Going through the logs I found that when the user connect with the FQDN
> Samba is apparently trying to map [Full Name]@[DOMAIN] instead of
> [Username]@[DOMAIN]
>
> Thanks for any advice, maybe is not even a problem with Samba.
>
> SAMBA [global] Section
>
> workgroup = DOMAIN
> realm = DOMAIN.LOCAL
> security = ads
> password server = dc1.domain.local
> hosts allow = 127. 10.0. 192.168.3.
> log file = /var/log/samba/%m.log
> log level = 3 passdb:10 auth:10
> idmap config * : backend = tdb
> idmap config * : range = 3000-7999
> idmap config DOMAIN:backend = ad
> idmap config DOMAIN:schema_mode = rfc2307
> idmap config DOMAIN:range = 10000-999999
> idmap config DOMAIN: unix_nss_info = no
> template homedir = /home/%U
> template shell = /bin/bash
>
> local master = no
> winbind use default domain = true
> vfs objects = acl_xattr
> map acl inherit = yes
> store dos attributes = yes
> username map = /etc/samba/user.map
> kernel change notify = yes
>
> -------
>
> LOG from attempted login (sorry if it's quite long):
>
> [2018/01/15 16:45:53.276428,  3] ../source3/smbd/oplock.c:1322(init_oplocks)
>   init_oplocks: initializing messages.
> [2018/01/15 16:45:53.276654,  3] ../source3/smbd/process.c:1958(process_smb)
>   Transaction 0 of length 178 (0 toread)
> [2018/01/15 16:45:53.277042,  3]
> ../source3/smbd/smb2_negprot.c:290(smbd_smb2_request_process_negprot)
>   Selected protocol SMB3_11
> [2018/01/15 16:45:53.277085,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem)
>   Making default auth method list for server role = 'domain member'
> [2018/01/15 16:45:53.277125,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend trustdomain
> [2018/01/15 16:45:53.277173,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'trustdomain'
> [2018/01/15 16:45:53.277236,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend ntdomain
> [2018/01/15 16:45:53.277269,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'ntdomain'
> [2018/01/15 16:45:53.277302,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend guest
> [2018/01/15 16:45:53.277343,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'guest'
> [2018/01/15 16:45:53.277376,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend sam
> [2018/01/15 16:45:53.277402,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'sam'
> [2018/01/15 16:45:53.277428,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend sam_ignoredomain
> [2018/01/15 16:45:53.277458,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'sam_ignoredomain'
> [2018/01/15 16:45:53.277516,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend winbind
> [2018/01/15 16:45:53.277548,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'winbind'
> [2018/01/15 16:45:53.277577,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match guest
> [2018/01/15 16:45:53.277623,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method guest has a valid init
> [2018/01/15 16:45:53.277656,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match sam
> [2018/01/15 16:45:53.277685,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method sam has a valid init
> [2018/01/15 16:45:53.277714,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match
> winbind:ntdomain
> [2018/01/15 16:45:53.277756,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match ntdomain
> [2018/01/15 16:45:53.277788,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method ntdomain has a valid init
> [2018/01/15 16:45:53.277817,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method winbind has a valid init
> [2018/01/15 16:45:55.016627,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem)
>   Making default auth method list for server role = 'domain member'
> [2018/01/15 16:45:55.016672,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match guest
> [2018/01/15 16:45:55.016687,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method guest has a valid init
> [2018/01/15 16:45:55.016698,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match sam
> [2018/01/15 16:45:55.016712,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method sam has a valid init
> [2018/01/15 16:45:55.016735,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match
> winbind:ntdomain
> [2018/01/15 16:45:55.016746,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match ntdomain
> [2018/01/15 16:45:55.016758,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method ntdomain has a valid init
> [2018/01/15 16:45:55.016810,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method winbind has a valid init
> [2018/01/15 16:45:55.016979,  3]
> ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
>   Got NTLMSSP neg_flags=0xe2088297
> [2018/01/15 16:45:55.019778,  3]
> ../auth/ntlmssp/ntlmssp_server.c:452(ntlmssp_server_preauth)
>   Got user=[Username] domain=[DOMAIN] workstation=[LAPTOP-USER] len1=24
> len2=294
> [2018/01/15 16:45:55.019874,  3]
> ../source3/param/loadparm.c:3823(lp_load_ex)
>   lp_load_ex: refreshing parameters
> [2018/01/15 16:45:55.019995,  3]
> ../source3/param/loadparm.c:542(init_globals)
>   Initialising global parameters
> [2018/01/15 16:45:55.020136,  3]
> ../source3/param/loadparm.c:2752(lp_do_section)
>   Processing section "[global]"
> [2018/01/15 16:45:55.020363,  3] ../source3/smbd/oplock.c:1322(init_oplocks)
>   init_oplocks: initializing messages.
> [2018/01/15 16:44:17.553711,  2]
> ../source3/param/loadparm.c:2769(lp_do_section)
>   Processing section "[sambashare]"
>
> /* Here processes all the shares */
>
> [2018/01/15 16:45:55.024004,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_util.c:123(make_user_info_map)
>   Mapping user [DOMAIN]\[Username] from workstation [LAPTOP-USER]
> [2018/01/15 16:45:55.026283,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/user_info.c:62(make_user_info)
>   attempting to make a user_info for Username (Username)
> [2018/01/15 16:45:55.026331,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/user_info.c:70(make_user_info)
>   making strings for Username's user_info struct
> [2018/01/15 16:45:55.026352,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/user_info.c:108(make_user_info)
>   making blobs for Username's user_info struct
> [2018/01/15 16:45:55.026377, 10, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/user_info.c:159(make_user_info)
>   made a user_info for Username (Username)
> [2018/01/15 16:45:55.026405,  3, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:178(auth_check_ntlm_password)
>   check_ntlm_password:  Checking password for unmapped user
> [DOMAIN]\[Username]@[LAPTOP-USER] with the new password interface
> [2018/01/15 16:45:55.026438,  3, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:181(auth_check_ntlm_password)
>   check_ntlm_password:  mapped user is: [DOMAIN]\[Username]@[LAPTOP-USER]
> [2018/01/15 16:45:55.026479, 10, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:190(auth_check_ntlm_password)
>   check_ntlm_password: auth_context challenge created by random
> [2018/01/15 16:45:55.026515, 10, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password)
>   challenge is:
> [2018/01/15 16:45:55.026562, 10, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_builtin.c:41(check_guest_security)
>   Check auth for: [Username]
> [2018/01/15 16:45:55.026599, 10, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:233(auth_check_ntlm_password)
>   check_ntlm_password: guest had nothing to say
> [2018/01/15 16:45:55.026641, 10, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth)
>   Check auth for: [Username]
> [2018/01/15 16:45:55.026685,  6, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_sam.c:88(auth_samstrict_auth)
>   check_samstrict_security: DOMAIN is not one of my local names
> (ROLE_DOMAIN_MEMBER)
> [2018/01/15 16:45:55.026720, 10, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:233(auth_check_ntlm_password)
>   check_ntlm_password: sam had nothing to say
> [2018/01/15 16:45:55.026758, 10, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_winbind.c:50(check_winbind_security)
>   Check auth for: [Username]
> [2018/01/15 16:45:55.029563,  3, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:249(auth_check_ntlm_password)
>   check_ntlm_password: winbind authentication for user [Username] succeeded
> [2018/01/15 16:45:55.029623,  5, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:292(auth_check_ntlm_password)
>   check_ntlm_password:  PAM Account for user [DOMAIN\Username] succeeded
> [2018/01/15 16:45:55.029691,  2, pid=5412, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:305(auth_check_ntlm_password)
>   check_ntlm_password:  authentication for user [Username] -> [Username]
> -> [DOMAIN\Username] succeeded
> [2018/01/15 16:45:55.029790,  3]
> ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
>   NTLMSSP Sign/Seal - Initialising with flags:
> [2018/01/15 16:45:55.029815,  3]
> ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
>   Got NTLMSSP neg_flags=0xe2088215
> [2018/01/15 16:45:55.029889,  3]
> ../auth/ntlmssp/ntlmssp_sign.c:509(ntlmssp_sign_reset)
>   NTLMSSP Sign/Seal - Initialising with flags:
> [2018/01/15 16:45:55.029910,  3]
> ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
>   Got NTLMSSP neg_flags=0xe2088215
> [2018/01/15 16:45:55.031066, 10]
> ../libcli/security/security_token.c:63(security_token_debug)
>   Security token SIDs (18):
>     SID[  0]: S-1-5-21-1947538084-4095092924-2540703918-2639
>     SID[  1]: S-1-5-21-1947538084-4095092924-2540703918-513
>     SID[  2]: S-1-5-21-1947538084-4095092924-2540703918-1179
>     SID[  3]: S-1-5-21-1947538084-4095092924-2540703918-1156
>     SID[  4]: S-1-5-21-1947538084-4095092924-2540703918-2659
>     SID[  5]: S-1-1-0
>     SID[  6]: S-1-5-2
>     SID[  7]: S-1-5-11
>     SID[  8]: S-1-5-32-545
>     SID[  9]: S-1-22-1-10138
>     SID[ 10]: S-1-22-2-20006
>     SID[ 11]: S-1-22-2-20046
>     SID[ 12]: S-1-22-2-20050
>     SID[ 13]: S-1-22-2-20097
>     SID[ 14]: S-1-22-2-3002
>     SID[ 15]: S-1-22-2-3003
>     SID[ 16]: S-1-22-2-3005
>     SID[ 17]: S-1-22-2-3001
>    Privileges (0x               0):
>    Rights (0x               0):
> [2018/01/15 16:45:55.031270, 10]
> ../source3/auth/token_util.c:640(debug_unix_user_token)
>   UNIX token of user 10138
>   Primary group is 20006 and contains 8 supplementary groups
>   Group[  0]: 20006
>   Group[  1]: 20046
>   Group[  2]: 20050
>   Group[  3]: 20097
>   Group[  4]: 3002
>   Group[  5]: 3003
>   Group[  6]: 3005
>   Group[  7]: 3001
> [2018/01/15 16:45:55.031514,  3]
> ../source3/smbd/password.c:144(register_homes_share)
>   Adding homes service for user 'DOMAIN\Username' using home directory:
> '/home/Username'
> [2018/01/15 16:45:55.510815,  3]
> ../source3/smbd/negprot.c:730(reply_negprot)
>   Selected protocol SMB 2.???
> [2018/01/15 16:45:55.514423,  3]
> ../source3/smbd/smb2_negprot.c:290(smbd_smb2_request_process_negprot)
>   Selected protocol SMB3_11
> [2018/01/15 16:45:55.514442,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem)
>   Making default auth method list for server role = 'domain member'
> [2018/01/15 16:45:55.514451,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match guest
> [2018/01/15 16:45:55.514457,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method guest has a valid init
> [2018/01/15 16:45:55.514462,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match sam
> [2018/01/15 16:45:55.514474,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method sam has a valid init
> [2018/01/15 16:45:55.514480,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match
> winbind:ntdomain
> [2018/01/15 16:45:55.514514,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match ntdomain
> [2018/01/15 16:45:55.514520,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method ntdomain has a valid init
> [2018/01/15 16:45:55.514525,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method winbind has a valid init
> [2018/01/15 16:45:56.643993,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem)
>   Making default auth method list for server role = 'domain member'
> [2018/01/15 16:45:56.644039,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match guest
> [2018/01/15 16:45:56.644056,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method guest has a valid init
> [2018/01/15 16:45:56.644069,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match sam
> [2018/01/15 16:45:56.644124,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method sam has a valid init
> [2018/01/15 16:45:56.644140,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match
> winbind:ntdomain
> [2018/01/15 16:45:56.644152,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match ntdomain
> [2018/01/15 16:45:56.644164,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method ntdomain has a valid init
> [2018/01/15 16:45:56.644178,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method winbind has a valid init
> [2018/01/15 16:45:56.644383,  3]
> ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
>   Got NTLMSSP neg_flags=0xe2088297
> [2018/01/15 16:45:56.648254,  3]
> ../auth/ntlmssp/ntlmssp_server.c:452(ntlmssp_server_preauth)
>   Got user=[Full Name] domain=[DOMAIN] workstation=[LAPTOP-USER] len1=24
> len2=284
> [2018/01/15 16:45:56.648380,  3]
> ../source3/param/loadparm.c:3823(lp_load_ex)
>   lp_load_ex: refreshing parameters
> [2018/01/15 16:45:56.648511,  3]
> ../source3/param/loadparm.c:542(init_globals)
>   Initialising global parameters
> [2018/01/15 16:45:56.648716,  3]
> ../source3/param/loadparm.c:2752(lp_do_section)
>   Processing section "[global]"
> [2018/01/15 16:45:56.649075,  2]
> ../source3/param/loadparm.c:2769(lp_do_section)
>   Processing section "[sambashare]"
>
> /* Here processes all the shares */
>
> [2018/01/15 16:45:56.651130,  3]
> ../source3/param/loadparm.c:1592(lp_add_ipc)
>   adding IPC service
> [2018/01/15 16:45:56.651239,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_util.c:123(make_user_info_map)
>   Mapping user [DOMAIN]\[Full Name] from workstation [LAPTOP-USER]
> [2018/01/15 16:45:56.651656,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/user_info.c:62(make_user_info)
>   attempting to make a user_info for Full Name (Full Name)
> [2018/01/15 16:45:56.651682,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/user_info.c:70(make_user_info)
>   making strings for Full Name's user_info struct
> [2018/01/15 16:45:56.651701,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/user_info.c:108(make_user_info)
>   making blobs for Full Name's user_info struct
> [2018/01/15 16:45:56.651716, 10, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/user_info.c:159(make_user_info)
>   made a user_info for Full Name (Full Name)
> [2018/01/15 16:45:56.651745,  3, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:178(auth_check_ntlm_password)
>   check_ntlm_password:  Checking password for unmapped user
> [DOMAIN]\[Full Name]@[LAPTOP-USER] with the new password interface
> [2018/01/15 16:45:56.651763,  3, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:181(auth_check_ntlm_password)
>   check_ntlm_password:  mapped user is: [DOMAIN]\[Full Name]@[LAPTOP-USER]
> [2018/01/15 16:45:56.651783, 10, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:190(auth_check_ntlm_password)
>   check_ntlm_password: auth_context challenge created by random
> [2018/01/15 16:45:56.651804, 10, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password)
>   challenge is:
> [2018/01/15 16:45:56.651820, 10, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_builtin.c:41(check_guest_security)
>   Check auth for: [Full Name]
> [2018/01/15 16:45:56.651839, 10, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:233(auth_check_ntlm_password)
>   check_ntlm_password: guest had nothing to say
> [2018/01/15 16:45:56.651855, 10, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth)
>   Check auth for: [Full Name]
> [2018/01/15 16:45:56.651875,  6, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_sam.c:88(auth_samstrict_auth)
>   check_samstrict_security: DOMAIN is not one of my local names
> (ROLE_DOMAIN_MEMBER)
> [2018/01/15 16:45:56.651889, 10, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:233(auth_check_ntlm_password)
>   check_ntlm_password: sam had nothing to say
> [2018/01/15 16:45:56.651903, 10, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_winbind.c:50(check_winbind_security)
>   Check auth for: [Full Name]
> [2018/01/15 16:45:56.653090, 10, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_winbind.c:105(check_winbind_security)
>   check_winbind_security: wbcAuthenticateUserEx failed: WBC_ERR_AUTH_ERROR
> [2018/01/15 16:45:56.653129,  5, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:252(auth_check_ntlm_password)
>   check_ntlm_password: winbind authentication for user [Full Name]
> FAILED with error NT_STATUS_NO_SUCH_USER
> [2018/01/15 16:45:56.653155,  2, pid=5449, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:315(auth_check_ntlm_password)
>   check_ntlm_password:  Authentication for user [Full Name] -> [Full
> Name] FAILED with error NT_STATUS_NO_SUCH_USER
> [2018/01/15 16:45:56.653173,  2]
> ../auth/gensec/spnego.c:768(gensec_spnego_server_negTokenTarg)
>   SPNEGO login failed: NT_STATUS_NO_SUCH_USER
> [2018/01/15 16:45:56.653240,  3]
> ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex)
>   smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1]
> status[NT_STATUS_LOGON_FAILURE] || at ../source3/smbd/smb2_sesssetup.c:134
> [2018/01/15 16:45:56.655236,  3]
> ../source3/smbd/server_exit.c:246(exit_server_common)
>   Server exit (NT_STATUS_CONNECTION_RESET)
> [2018/01/15 16:45:56.666614,  3] ../source3/smbd/oplock.c:1322(init_oplocks)
>   init_oplocks: initializing messages.
> [2018/01/15 16:45:56.666750,  3] ../source3/smbd/process.c:1958(process_smb)
>   Transaction 0 of length 178 (0 toread)
> [2018/01/15 16:45:56.666971,  3]
> ../source3/smbd/smb2_negprot.c:290(smbd_smb2_request_process_negprot)
>   Selected protocol SMB3_11
> [2018/01/15 16:45:56.666997,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem)
>   Making default auth method list for server role = 'domain member'
> [2018/01/15 16:45:56.667016,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend trustdomain
> [2018/01/15 16:45:56.667031,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'trustdomain'
> [2018/01/15 16:45:56.667058,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend ntdomain
> [2018/01/15 16:45:56.667081,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'ntdomain'
> [2018/01/15 16:45:56.667091,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend guest
> [2018/01/15 16:45:56.667114,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'guest'
> [2018/01/15 16:45:56.667131,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend sam
> [2018/01/15 16:45:56.667139,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'sam'
> [2018/01/15 16:45:56.667146,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend sam_ignoredomain
> [2018/01/15 16:45:56.667161,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'sam_ignoredomain'
> [2018/01/15 16:45:56.667173,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend winbind
> [2018/01/15 16:45:56.667182,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'winbind'
> [2018/01/15 16:45:56.667189,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match guest
> [2018/01/15 16:45:56.667214,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method guest has a valid init
> [2018/01/15 16:45:56.667243,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match sam
> [2018/01/15 16:45:56.667255,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method sam has a valid init
> [2018/01/15 16:45:56.667263,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match
> winbind:ntdomain
> [2018/01/15 16:45:56.667271,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match ntdomain
> [2018/01/15 16:45:56.667282,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method ntdomain has a valid init
> [2018/01/15 16:45:56.667289,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method winbind has a valid init
> [2018/01/15 16:45:57.849989,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem)
>   Making default auth method list for server role = 'domain member'
> [2018/01/15 16:45:57.850024,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match guest
> [2018/01/15 16:45:57.850039,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method guest has a valid init
> [2018/01/15 16:45:57.850050,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match sam
> [2018/01/15 16:45:57.850089,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method sam has a valid init
> [2018/01/15 16:45:57.850136,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match
> winbind:ntdomain
> [2018/01/15 16:45:57.850166,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match ntdomain
> [2018/01/15 16:45:57.850223,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method ntdomain has a valid init
> [2018/01/15 16:45:57.850253,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method winbind has a valid init
> [2018/01/15 16:45:57.850453,  3]
> ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
>   Got NTLMSSP neg_flags=0xe2088297
> [2018/01/15 16:45:57.853317,  3]
> ../auth/ntlmssp/ntlmssp_server.c:452(ntlmssp_server_preauth)
>   Got user=[Full Name] domain=[DOMAIN] workstation=[LAPTOP-USER] len1=24
> len2=284
> [2018/01/15 16:45:57.853421,  3]
> ../source3/param/loadparm.c:3823(lp_load_ex)
>   lp_load_ex: refreshing parameters
> [2018/01/15 16:45:57.853531,  3]
> ../source3/param/loadparm.c:542(init_globals)
>   Initialising global parameters
> [2018/01/15 16:45:57.853670,  3]
> ../source3/param/loadparm.c:2752(lp_do_section)
>   Processing section "[global]"
> [2018/01/15 16:44:17.553711,  2]
> ../source3/param/loadparm.c:2769(lp_do_section)
>   Processing section "[sambashare]"
>
> /* Here processes all the shares */
>
> [2018/01/15 16:45:57.855346,  3]
> ../source3/param/loadparm.c:1592(lp_add_ipc)
>   adding IPC service
> [2018/01/15 16:45:57.855402,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_util.c:123(make_user_info_map)
>   Mapping user [DOMAIN]\[Full Name] from workstation [LAPTOP-USER]
> [2018/01/15 16:45:57.855931,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/user_info.c:62(make_user_info)
>   attempting to make a user_info for Full Name (Full Name)
> [2018/01/15 16:45:57.855952,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/user_info.c:70(make_user_info)
>   making strings for Full Name's user_info struct
> [2018/01/15 16:45:57.855964,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/user_info.c:108(make_user_info)
>   making blobs for Full Name's user_info struct
> [2018/01/15 16:45:57.855976, 10, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/user_info.c:159(make_user_info)
>   made a user_info for Full Name (Full Name)
> [2018/01/15 16:45:57.855986,  3, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:178(auth_check_ntlm_password)
>   check_ntlm_password:  Checking password for unmapped user
> [DOMAIN]\[Full Name]@[LAPTOP-USER] with the new password interface
> [2018/01/15 16:45:57.855998,  3, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:181(auth_check_ntlm_password)
>   check_ntlm_password:  mapped user is: [DOMAIN]\[Full Name]@[LAPTOP-USER]
> [2018/01/15 16:45:57.856009, 10, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:190(auth_check_ntlm_password)
>   check_ntlm_password: auth_context challenge created by random
> [2018/01/15 16:45:57.856039, 10, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password)
>   challenge is:
> [2018/01/15 16:45:57.856062, 10, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_builtin.c:41(check_guest_security)
>   Check auth for: [Full Name]
> [2018/01/15 16:45:57.856075, 10, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:233(auth_check_ntlm_password)
>   check_ntlm_password: guest had nothing to say
> [2018/01/15 16:45:57.856085, 10, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth)
>   Check auth for: [Full Name]
> [2018/01/15 16:45:57.856099,  6, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_sam.c:88(auth_samstrict_auth)
>   check_samstrict_security: DOMAIN is not one of my local names
> (ROLE_DOMAIN_MEMBER)
> [2018/01/15 16:45:57.856109, 10, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:233(auth_check_ntlm_password)
>   check_ntlm_password: sam had nothing to say
> [2018/01/15 16:45:57.856128, 10, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_winbind.c:50(check_winbind_security)
>   Check auth for: [Full Name]
> [2018/01/15 16:45:57.871255, 10, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_winbind.c:105(check_winbind_security)
>   check_winbind_security: wbcAuthenticateUserEx failed: WBC_ERR_AUTH_ERROR
> [2018/01/15 16:45:57.871286,  5, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:252(auth_check_ntlm_password)
>   check_ntlm_password: winbind authentication for user [Full Name]
> FAILED with error NT_STATUS_NO_SUCH_USER
> [2018/01/15 16:45:57.871309,  2, pid=5592, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:315(auth_check_ntlm_password)
>   check_ntlm_password:  Authentication for user [Full Name] -> [Full
> Name] FAILED with error NT_STATUS_NO_SUCH_USER
> [2018/01/15 16:45:57.871323,  2]
> ../auth/gensec/spnego.c:768(gensec_spnego_server_negTokenTarg)
>   SPNEGO login failed: NT_STATUS_NO_SUCH_USER
> [2018/01/15 16:45:57.871372,  3]
> ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex)
>   smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1]
> status[NT_STATUS_LOGON_FAILURE] || at ../source3/smbd/smb2_sesssetup.c:134
> [2018/01/15 16:45:57.873394,  3]
> ../source3/smbd/server_exit.c:246(exit_server_common)
>   Server exit (NT_STATUS_CONNECTION_RESET)
> [2018/01/15 16:46:10.578672,  3] ../source3/smbd/oplock.c:1322(init_oplocks)
>   init_oplocks: initializing messages.
> [2018/01/15 16:46:10.578890,  3] ../source3/smbd/process.c:1958(process_smb)
>   Transaction 0 of length 178 (0 toread)
> [2018/01/15 16:46:10.579289,  3]
> ../source3/smbd/smb2_negprot.c:290(smbd_smb2_request_process_negprot)
>   Selected protocol SMB3_11
> [2018/01/15 16:46:10.579337,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem)
>   Making default auth method list for server role = 'domain member'
> [2018/01/15 16:46:10.579382,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend trustdomain
> [2018/01/15 16:46:10.579414,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'trustdomain'
> [2018/01/15 16:46:10.579438,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend ntdomain
> [2018/01/15 16:46:10.579478,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'ntdomain'
> [2018/01/15 16:46:10.579514,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend guest
> [2018/01/15 16:46:10.579546,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'guest'
> [2018/01/15 16:46:10.579577,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend sam
> [2018/01/15 16:46:10.579616,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'sam'
> [2018/01/15 16:46:10.579643,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend sam_ignoredomain
> [2018/01/15 16:46:10.579657,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'sam_ignoredomain'
> [2018/01/15 16:46:10.579673,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:48(smb_register_auth)
>   Attempting to register auth backend winbind
> [2018/01/15 16:46:10.579695,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:60(smb_register_auth)
>   Successfully added auth method 'winbind'
> [2018/01/15 16:46:10.579727,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match guest
> [2018/01/15 16:46:10.579803,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method guest has a valid init
> [2018/01/15 16:46:10.579843,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match sam
> [2018/01/15 16:46:10.579862,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method sam has a valid init
> [2018/01/15 16:46:10.579878,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match
> winbind:ntdomain
> [2018/01/15 16:46:10.579899,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match ntdomain
> [2018/01/15 16:46:10.579915,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method ntdomain has a valid init
> [2018/01/15 16:46:10.579941,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method winbind has a valid init
> [2018/01/15 16:46:12.105886,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:477(make_auth_context_subsystem)
>   Making default auth method list for server role = 'domain member'
> [2018/01/15 16:46:12.105940,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match guest
> [2018/01/15 16:46:12.105961,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method guest has a valid init
> [2018/01/15 16:46:12.105994,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match sam
> [2018/01/15 16:46:12.106062,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method sam has a valid init
> [2018/01/15 16:46:12.106095,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match
> winbind:ntdomain
> [2018/01/15 16:46:12.106120,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:378(load_auth_module)
>   load_auth_module: Attempting to find an auth method to match ntdomain
> [2018/01/15 16:46:12.106145,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method ntdomain has a valid init
> [2018/01/15 16:46:12.106188,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:403(load_auth_module)
>   load_auth_module: auth method winbind has a valid init
> [2018/01/15 16:46:12.106493,  3]
> ../auth/ntlmssp/ntlmssp_util.c:69(debug_ntlmssp_flags)
>   Got NTLMSSP neg_flags=0xe2088297
> [2018/01/15 16:46:12.109386,  3]
> ../auth/ntlmssp/ntlmssp_server.c:452(ntlmssp_server_preauth)
>   Got user=[Full Name] domain=[DOMAIN] workstation=[LAPTOP-USER] len1=24
> len2=284
> [2018/01/15 16:46:12.109493,  3]
> ../source3/param/loadparm.c:3823(lp_load_ex)
>   lp_load_ex: refreshing parameters
> [2018/01/15 16:46:12.109628,  3]
> ../source3/param/loadparm.c:542(init_globals)
>   Initialising global parameters
> [2018/01/15 16:46:12.109800,  3]
> ../source3/param/loadparm.c:2752(lp_do_section)
>   Processing section "[global]"
> [2018/01/15 16:44:17.553711,  2]
> ../source3/param/loadparm.c:2769(lp_do_section)
>   Processing section "[sambashare]"
>
> /* Here processes all the shares */
>
> [2018/01/15 16:46:12.113349,  3]
> ../source3/param/loadparm.c:1592(lp_add_ipc)
>   adding IPC service
> [2018/01/15 16:46:12.113454,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_util.c:123(make_user_info_map)
>   Mapping user [DOMAIN]\[Full Name] from workstation [LAPTOP-USER]
> [2018/01/15 16:46:12.114090,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/user_info.c:62(make_user_info)
>   attempting to make a user_info for Full Name (Full Name)
> [2018/01/15 16:46:12.114124,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/user_info.c:70(make_user_info)
>   making strings for Full Name's user_info struct
> [2018/01/15 16:46:12.114149,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/user_info.c:108(make_user_info)
>   making blobs for Full Name's user_info struct
> [2018/01/15 16:46:12.114181, 10, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/user_info.c:159(make_user_info)
>   made a user_info for Full Name (Full Name)
> [2018/01/15 16:46:12.114227,  3, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:178(auth_check_ntlm_password)
>   check_ntlm_password:  Checking password for unmapped user
> [DOMAIN]\[Full Name]@[LAPTOP-USER] with the new password interface
> [2018/01/15 16:46:12.114267,  3, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:181(auth_check_ntlm_password)
>   check_ntlm_password:  mapped user is: [DOMAIN]\[Full Name]@[LAPTOP-USER]
> [2018/01/15 16:46:12.114299, 10, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:190(auth_check_ntlm_password)
>   check_ntlm_password: auth_context challenge created by random
> [2018/01/15 16:46:12.114329, 10, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password)
>   challenge is:
> [2018/01/15 16:46:12.114361, 10, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_builtin.c:41(check_guest_security)
>   Check auth for: [Full Name]
> [2018/01/15 16:46:12.114410, 10, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:233(auth_check_ntlm_password)
>   check_ntlm_password: guest had nothing to say
> [2018/01/15 16:46:12.114451, 10, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_sam.c:75(auth_samstrict_auth)
>   Check auth for: [Full Name]
> [2018/01/15 16:46:12.114500,  6, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_sam.c:88(auth_samstrict_auth)
>   check_samstrict_security: DOMAIN is not one of my local names
> (ROLE_DOMAIN_MEMBER)
> [2018/01/15 16:46:12.114532, 10, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:233(auth_check_ntlm_password)
>   check_ntlm_password: sam had nothing to say
> [2018/01/15 16:46:12.114563, 10, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_winbind.c:50(check_winbind_security)
>   Check auth for: [Full Name]
> [2018/01/15 16:46:12.116024, 10, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth_winbind.c:105(check_winbind_security)
>   check_winbind_security: wbcAuthenticateUserEx failed: WBC_ERR_AUTH_ERROR
> [2018/01/15 16:46:12.116053,  5, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:252(auth_check_ntlm_password)
>   check_ntlm_password: winbind authentication for user [Full Name]
> FAILED with error NT_STATUS_NO_SUCH_USER
> [2018/01/15 16:46:12.116089,  2, pid=6475, effective(0, 0), real(0, 0),
> class=auth] ../source3/auth/auth.c:315(auth_check_ntlm_password)
>   check_ntlm_password:  Authentication for user [Full Name] -> [Full
> Name] FAILED with error NT_STATUS_NO_SUCH_USER
> [2018/01/15 16:46:12.116123,  2]
> ../auth/gensec/spnego.c:768(gensec_spnego_server_negTokenTarg)
>   SPNEGO login failed: NT_STATUS_NO_SUCH_USER
> [2018/01/15 16:46:12.116221,  3]
> ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex)
>   smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1]
> status[NT_STATUS_LOGON_FAILURE] || at ../source3/smbd/smb2_sesssetup.c:134
> [2018/01/15 16:46:12.118462,  3]
> ../source3/smbd/server_exit.c:246(exit_server_common)
>   Server exit (NT_STATUS_CONNECTION_RESET)
>



More information about the samba mailing list